-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1099
          Cisco TelePresence ICMP Denial of Service Vulnerability
                                4 May 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Collaboration Endpoint
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3825  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ctp

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Cisco Security Advisory: Cisco TelePresence ICMP Denial of Service Vulnerability

Advisory ID: cisco-sa-20170503-ctp

Revision: 1.0

For Public Release: 2017 May 3 16:00 GMT

Last Updated: 2017 May 3 16:00 GMT

CVE ID(s): CVE-2017-3825

CVSS Score v(3): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

+---------------------------------------------------------------------

Summary
=======
A vulnerability in the ICMP ingress packet processing of Cisco TelePresence Collaboration Endpoint (CE) Software could allow an unauthenticated, remote attacker to cause the TelePresence endpoint to reload unexpectedly, resulting in a denial of service (DoS) condition.

The vulnerability is due to incomplete input validation for the size of a received ICMP packet. An attacker could exploit this vulnerability by sending a crafted ICMP packet to the local IP address of the targeted endpoint. A successful exploit could allow the attacker to cause a DoS of the TelePresence endpoint, during which time calls could be dropped. This vulnerability would affect either IPv4 or IPv6 ICMP traffic.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ctp ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170503-ctp"]

- -----BEGIN PGP SIGNATURE-----
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=PLJU
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=w0sa
-----END PGP SIGNATURE-----