-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2648
 Cisco Expressway Series and Cisco TelePresence Video Communication Server
                 REST API Denial of Service Vulnerability
                              19 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco TelePresence Video Communication Server (VCS) Software
                   Cisco Expressway Series Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12287  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-expressway-tp-vcs

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Expressway Series and Cisco TelePresence Video Communication Server REST
API Denial of Service Vulnerability

Medium

Advisory ID: cisco-sa-20171018-expressway-tp-vcs

First Published: 2017 October 18 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve77571

CVSS Score:

Base 4.3

Base 4.3 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X

CVE-2017-12287

CWE-399

Summary

A vulnerability in the cluster database (CDB) management component of Cisco 
Expressway Series Software and Cisco TelePresence Video Communication Server 
(VCS) Software could allow an authenticated, remote attacker to cause the CDB
process on an affected system to restart unexpectedly, resulting in a 
temporary denial of service (DoS) condition.

The vulnerability is due to incomplete input validation of URL requests by the
REST API of the affected software. An attacker could exploit this 
vulnerability by sending a crafted URL to the REST API of the affected 
software on an affected system. A successful exploit could allow the attacker
to cause the CDB process on the affected system to restart unexpectedly, 
resulting in a temporary DoS condition.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-expressway-tp-vcs

Affected Products

Vulnerable Products

This vulnerability affects Cisco Expressway Series Software and Cisco 
TelePresence Video Communication Server (VCS) Software.

For information about affected software releases, consult the Cisco bug ID(s)
at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Indicators of Compromise

Exploitation of this vulnerability will cause the CDB process to restart. When
the process restarts, the following system alarm will be generated:

An unexpected software error was detected in ClusterDB: unknown reason

Contact the Cisco Technical Assistance Center (TAC) to determine whether the 
system has been compromised by exploitation of this vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was found during internal security testing.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-expressway-tp-vcs

Revision History

Version 	Description 		Section 	Status 		Date

1.0 		Initial public release. 		Final 		2017-October-18

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1hPX
-----END PGP SIGNATURE-----