-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1006
 Cisco Unified IP Conference Station 7937G Denial of Service Vulnerability
                               24 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified IP Conference Station 7937G
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3435  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3435

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified IP Conference Station 7937G Denial of Service Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3435

CVE ID: CVE-2013-3435

Release Date: 2013 July 19 16:46 UTC (GMT)

Last Updated: 2013 July 19 19:33 UTC (GMT)

Summary

A vulnerability in processing network traffic of the Cisco Unified IP 
Conference Station 7937G could allow an unauthenticated, remote attacker to 
create a denial of service (DoS) condition on the affected device.

The vulnerability is due to resource constraints in processing a high rate of
network traffic. An attacker could exploit this vulnerability by sending a 
high rate of TCP packets to the device. An exploit could allow the attacker to
render the device unable to communicate on the network until the DoS condition
ends.

Affected Products

Product 						More Information 	CVSS

Cisco Unified IP Conference Station 7937G Firmware 	CSCuh42052 		5.0/4.3

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0a8F
-----END PGP SIGNATURE-----