-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0089
    Cisco TelePresence System Software Command Execution Vulnerability
                              23 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence System Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Root Compromise -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0661  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140122-cts

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Security Advisory: Cisco TelePresence System Software Command Execution Vulnerability

Advisory ID: cisco-sa-20140122-cts

Revision 1.0

For Public Release 2014 January 22 16:00  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Cisco TelePresence System Software contains a vulnerability in the System Status Collection Daemon (SSCD) code that could allow an unauthenticated, adjacent attacker to execute arbitrary commands with the privileges of the root user.

Cisco has released free software updates that address this vulnerability. No workarounds that mitigate this vulnerability are available. This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140122-cts

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.20 (Darwin)

iF4EAREKAAYFAlLftvIACgkQUddfH3/BbTrePQD9FSpmHbt1k2llXblHoEoQrOEd
1G5+AeNJnwMANjUfiSsA/RtJM/0hpPgxhq/FekwVXg4FLeNCpfB+UJqEjAhezWzy
=RUj5
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3KT8
-----END PGP SIGNATURE-----