-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1551
        Cisco TelePresence Video Communication Server SDP Over SIP
                      Denial of Service Vulnerability
                               15 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Video Communication Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2015-0772  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39240

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco TelePresence Video Communication Server SDP Over SIP Denial of Service 
Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 39240

Version: 1

First Published: 2015 June 09 18:34 GMT

Last Published: 2015 June 09 18:34 GMT

Port: Not available

CVE: CVE-2015-0772

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.4

CVSS Version 2.0

CVSS Temporal: 5.4

Version Summary: Cisco TelePresence Video Communication Server contains a 
vulnerability that could allow an unauthenticated, remote attacker to cause a
denial of service condition. Updates are not available.

Description

A vulnerability in the Session Description Protocol (SDP) parser of the Cisco
TelePresence Video Communication Server (VCS) could allow an unauthenticated,
remote attacker to cause the Cisco VCS device to become unreachable due to a 
denial of service (DoS) attack caused by high CPU utilization.

The vulnerability is due to a parsing error in the SDP parameter negotiation 
request. An attacker could exploit this vulnerability by initiating an SDP 
session over a Session Initiation Protocol (SIP) connection to the Cisco VCS 
device and sending a crafted SDP parameter negotiation request. A successful 
exploit could allow the attacker to take the VCS device offline due to high 
CPU utilization, resulting in a DoS condition.

Cisco has confirmed the vulnerability; however, software updates are not 
available.

Warning Indicators

At the time this alert was first published, Cisco TelePresence VCS version 
X8.5RC4 was vulnerable. Later versions of Cisco TelePresence VCS may also be 
vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker would need to send a crafted SDP 
parameter negotiation request to the targeted device. Depending on where the 
targeted system resides in an environment, an attacker may need to bypass 
firewall restrictions or other protection measures, which may reduce the 
likelihood of a successful exploit.

Vendor Announcements

Cisco has released bug ID CSCut42422 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to 
consume excessive amounts of CPU resources, resulting in a DoS condition.

Technical Information

The vulnerability is due to improper parsing of the SDP parameter negotiation
request by an affected device.

An unauthenticated, remote attacker could exploit this vulnerability by 
initiating an SDP session over a SIP connection to the targeted device and 
sending a crafted SDP parameter negotiation request to the device. An exploit
could allow the attacker to take the device offline due to high CPU 
utilization, resulting in a DoS condition.

Safeguards

Administrators are advised to contact the vendor regarding future updates and
releases.

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Software updates are not available.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco TelePresence Video Communication Server (VCS) X8.5 RC4

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=42De
-----END PGP SIGNATURE-----