-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2119
         Cisco TelePresence Video Communication Server Expressway
                     Denial of Service Vulnerabilities
                              14 August 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Video Communication Server Expressway
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-4318 CVE-2015-4317 

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40443
   http://tools.cisco.com/security/center/viewAlert.x?alertId=40444

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco TelePresence Video Communication Server Expressway Denial of Service 
Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 40444

Version: 1

First Published: 2015 August 13 20:14 GMT

Last Published: 2015 August 13 20:14 GMT

Port: Not available

CVE: CVE-2015-4317

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.0

CVSS Version 2.0

CVSS Temporal: 4.8

Version Summary: Cisco TelePresence Video Communication Server Expressway 
contains a vulnerability that could allow an unauthenticated, remote attacker
to cause a denial of service condition on a targeted device. Updates are not 
available.

Description

A vulnerability in the Cisco TelePresence Video Communication Server (VCS) 
Expressway could allow an unauthenticated, remote attacker to cause a denial 
of service (DoS) condition.

The vulnerability is due to insufficient handling of malformed authentication
messages. An attacker could exploit this vulnerability by sending a crafted 
authentication packet with invalid variables. An exploit could allow the 
attacker to cause a partial availability condition due to the invalid packet 
reaching the Connection Manager of the VCS.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco TelePresence VCS Expressway
version X8.5.2 was vulnerable. Later releases of Cisco TelePresence VCS 
Expressway may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, the attacker would need to send a crafted 
authentication packet with invalid variables to a targeted device, making 
exploitation more difficult in environments that restrict network access from
untrusted sources.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuv40469 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
a DoS condition on an affected system.

Technical Information

The vulnerability is due to insufficient handling of malformed authentication
messages by an affected system.

An unauthenticated, remote attacker could exploit this vulnerability by 
sending a crafted authentication packet with invalid variables to a targeted 
system. A successful exploit could result in a DoS condition.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco TelePresence Video Communication Server (VCS) Expressway X8.5 .2

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- ----------------------------------------------------------------------------

Vulnerability Alert

Cisco TelePresence Video Communication Server Expressway Denial of Service 
Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 40443

Version: 1

First Published: 2015 August 13 20:14 GMT

Last Published: 2015 August 13 20:14 GMT

Port: Not available

CVE: CVE-2015-4318

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.0

CVSS Version 2.0

CVSS Temporal: 4.8

Version Summary: Cisco TelePresence Video Communication Server Expressway 
contains a vulnerability that could allow an unauthenticated, remote attacker
to cause a denial of service condition on a targeted device. Updates are not 
available.

Description

A vulnerability in the Cisco TelePresence Video Communication Server (VCS) 
Expressway could allow an unauthenticated, remote attacker to cause a denial 
of service (DoS) condition.

The vulnerability is due to insufficient handling of malformed GET request 
messages. An attacker could exploit this vulnerability by sending a crafted 
packet with invalid variables. An exploit could allow the attacker to cause a
partial availability condition due to the invalid packet reaching the VCS.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco TelePresence VCS Expressway
version X8.5.2 was vulnerable. Later releases of Cisco TelePresence VCS 
Expressway may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, the attacker would need to send a crafted 
packet with invalid variables to a targeted device, making exploitation more 
difficult in environments that restrict network access from untrusted sources.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCuv40528 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
a DoS condition on an affected system.

Technical Information

The vulnerability is due to insufficient handling of malformed GET request 
messages by an affected system.

An unauthenticated, remote attacker could exploit this vulnerability by 
sending a crafted packet with invalid variables to a targeted system. A 
successful exploit could result in a DoS condition.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco TelePresence Video Communication Server (VCS) Expressway X8.5 .2

Associated Products:

N/A

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dNZ1
-----END PGP SIGNATURE-----