-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0826
         Cisco Hosted Collaboration Mediation Excessive CPU Utili
                           zation Vulnerability
                               13 June 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Hosted Collaboration Solution
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3381  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3381

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Hosted Collaboration Mediation Excessive CPU Utilization Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3381

CVE ID: CVE-2013-3381

Release Date: 2013 June 10 10:41  UTC (GMT) 
Last Updated: 2013 June 10 10:41  UTC (GMT) 

Summary

A vulnerability in the network stack of Cisco Hosted Collaboration Mediation 
could allow an unauthenticated, remote attacker to cause excessive CPU 
utilization on the affected system.

The vulnerability is due to insufficient optimization of resources when the 
affected system is flooded with malformed UDP packets. An attacker could 
exploit this vulnerability by sending malformed UDP packets to UDP port 162 of 
the affected system. A successful exploit could allow the attacker to cause 
excessive CPU utilization on the affected system. CPU utilization returns to a 
normal state once the attack is terminated.

Affected Products

Product					More Information	CVSS
Cisco Hosted Collaboration Solution	CSCug85756		5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior 
or existing agreements with third-party support organizations, such as Cisco 
Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information or 
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=I6Zu
-----END PGP SIGNATURE-----