-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2431
         Cisco TelePresence Server Denial of Service Vulnerability
                             17 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Server
Publisher:         Cisco Systems
Operating System:  VMware ESX Server
                   Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6284  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150916-tps

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

Cisco Security Advisory: Cisco TelePresence Server Denial of Service Vulnerability

Advisory ID: cisco-sa-20150916-tps

Revision 1.0

For Public Release 2015 September 16 16:00  UTC (GMT)

+--------------------------------------------------------------------

Summary
=======

Cisco TelePresence Server contains a buffer overflow vulnerability in the Conference Control Protocol API that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition.

Cisco has released software updates that address this vulnerability.

No workarounds that mitigate this vulnerability are available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150916-tps

- -----BEGIN PGP SIGNATURE-----
Comment: GPGTools - http://gpgtools.org
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=0rGY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVfoZZn6ZAP0PgtI9AQLV1g//S5PJp6vB0vCxFa5r9yoUhs7XYMLsNH0o
sucv5TRkkXjidyCym2HxPnim3QWJyCQKYjUZVVrcu/jGu1JzdiT9kJpejUqOxvUo
EIl1sEPJXMRbeu+6oXeXOccIjMYkfvLS/VkSS68oXqUdzmFCJblQDTAq0UecwNB/
DQD3yV0mdaoQkLTr8cQcDHE/3uUXBczbKPWqHUv8h/ehIhJrx3A6OTgjsnwwy+Gb
avGrI/EaMqngv8dHdGMf2miuhSXBYxajvE5P2wzXtedhkH2Gs4v+LRRqhXdukpYp
cbYBTLaCRFYsSlLMSdJ1CdoPuz6ld9LyiTHpKX/XMnL5+qPk1xVKChRfy65mNYWh
OlQRFzkMDP7IK4ShVy3nMPSi9Db3AVijKaXUbZvHqauvyO4NglbPW1b9Ryg8udAy
xRDi7F+3uWSaTceEYAhDCdsTYMVcKsnZYxC6bcTOyOPcAmdrE5XeXY4wOnL+dNky
tjT6Zd1ffGEm35N8PV3ZMxyQ/pbetbhdVRLIFRwjO2Bz4On6/GuzXTAcFYu5d0qq
f0gIaZkRgz9jtdfDXGZfjacU2IdyL7dHf8n3UzGz87S233DMjDxLL0C2Qz+1aWSy
jq79lAvFTI78KovnDPGqxxn/fiwtRZzWiLdzLbJJ0zmTwVQnu6McZIK5r17kQVFz
9ZQoQQ93L0w=
=S7wm
-----END PGP SIGNATURE-----