-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1252
          Cisco Unified Presence Server Sync Agent Vulnerability
                               28 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified Presence Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3328  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3328

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified Presence Server Sync Agent Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3328

CVE ID: CVE-2014-3328

Release Date: 2014 July 25 15:32 UTC (GMT)

Last Updated: 2014 July 25 15:32 UTC (GMT)

Summary

A vulnerability in the Intercluster Sync Agent Service on Cisco Unified 
Presence Server could allow an unauthenticated, remote attacker to trigger a 
denial of service (DoS) condition.

The vulnerability is due to a SYN flood. An attacker could exploit this 
vulnerability by exceeding the tcp max connections parameter.

Affected Products

Product 			More Information CVSS 

Cisco Unified Presence Server 	CSCun34125	 5.0/4.8

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RePu
-----END PGP SIGNATURE-----