-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1224
       Cisco Video Communication Server Session Initiation Protocol
             Packet Processing Denial of Service Vulnerability
                                17 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Video Communications Server (VCS)
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1400  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160516-vcs

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Video Communication Server Session Initiation Protocol Packet
Processing Denial of Service Vulnerability

Medium

Advisory ID:
cisco-sa-20160516-vcs

Published:
2016 May 16 00:00  GMT

Version 1.0:
Final

CVSS Score:
Base - 5.0

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCuy43258
CVE-2016-1400
CWE-399

Summary

    A vulnerability in the Session Initiation Protocol (SIP) implementation
    of the Cisco Video Communications Server (VCS) could allow an
    unauthenticated, remote attacker to cause a denial of service (DoS)
    condition.

    The vulnerability is due to a malformed SIP header message. An attacker
    could exploit this vulnerability by manipulating the SIP URI. An
    exploit could allow the attacker to cause a disruption of service to
    the application.

    Cisco has released software updates that address this
    vulnerability. Workarounds that address this vulnerability are not
    available.

    This advisory is available at the following link:
    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160516-vcs

Affected Products

    Vulnerable Products

    Cisco TelePresence VCS X8.x releases prior to X8.7.2 are vulnerable.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    When considering software upgrades, customers are advised to
    consult the Cisco Security Advisories and Responses archive at
    http://www.cisco.com/go/psirt and review subsequent advisories to
    determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and
    software configurations will continue to be supported properly by the
    new release. If the information is not clear, customers are advised to
    contact the Cisco Technical Assistance Center (TAC) or their contracted
    maintenance providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware
    of any public announcements or malicious use of the vulnerability that
    is described in this advisory.

URL

    http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160516-vcs

Revision History

    Version	Description			Section		Status	Date

    1.0		Initial public release.		-		Final   2016-May-16

Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY
    OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE
    DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO
    RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits
    the distribution URL is an uncontrolled copy and may lack important
    information or contain factual errors. The information in this document
    is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vAIX
-----END PGP SIGNATURE-----