-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1949
    Cisco Meeting Server H.264 Protocol Denial of Service Vulnerability
                               7 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Meeting Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6763  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ms

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Meeting Server H.264 Protocol Denial of Service Vulnerability

Medium

Advisory ID: cisco-sa-20170802-ms

First Published: 2017 August 2 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs: CSCve10131

CVSS Score: Base 5.8, Temporal 5.8
CVE-2017-6763
CWE-20

Summary

A vulnerability in the implementation of the H.264 protocol in Cisco
Meeting Server (CMS) could allow an unauthenticated, remote attacker to
cause a denial of service (DoS) condition on an affected system.

The vulnerability exists because the affected application does not properly
validate Fragmentation Unit (FU-A) protocol packets. An attacker could
exploit this vulnerability by sending a crafted H.264 FU-A packet through
the affected application. A successful exploit could allow the attacker to
cause a DoS condition on the affected system due to an unexpected restart
of the CMS media process on the system. Although the CMS platform continues
to operate and only the single, affected CMS media process is restarted,
a brief interruption of media traffic for certain users could occur.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ms

Affected Products

Vulnerable Products

This vulnerability affects Cisco Meeting Server. For information about
affected software releases, consult the Cisco bug ID(s) at the top of
this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s)
at the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from the
Cisco Security Advisories and Alerts page, to determine exposure and a
complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that is
described in this advisory.

Source

This vulnerability was found during the resolution of a Cisco TAC support
case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ms

Revision History

Version		Description		Section	Status	Date
1.0		Initial public release.	--	Final	2017-August-02

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or contain factual errors. The information in this document is intended
for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ic6v
-----END PGP SIGNATURE-----