-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3483
       Cisco Expressway Series and TelePresence Video Communication
                  Server Denial of Service Vulnerability
                              8 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Expressway Series
                   Cisco TelePresence Video Communication Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3596  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-vcs-dos-n6xxTMZB

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Expressway Series and TelePresence Video Communication Server Denial of
Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-expressway-vcs-dos-n6xxTMZB

First Published: 2020 October 7 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu78519

CVE-2020-3596    

CWE-789

Summary

  o A vulnerability in the Session Initiation Protocol (SIP) of Cisco
    Expressway Series and Cisco TelePresence Video Communication Server (VCS)
    could allow an unauthenticated, remote attacker to cause a denial of
    service (DoS) condition on an affected device.

    The vulnerability is due to incorrect handling of incoming SIP traffic. An
    attacker could exploit this vulnerability by sending a series of SIP
    packets to an affected device. A successful exploit could allow the
    attacker to exhaust memory on an affected device, causing it to crash and
    leading to a DoS condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-expressway-vcs-dos-n6xxTMZB

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Expressway
    Series and Cisco TelePresence VCS releases X12.6.3 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-expressway-vcs-dos-n6xxTMZB

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-OCT-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX36KqeNLKJtyKPYoAQj7hxAAqG46OsET81FVqoHO07lfD77/oQsuQwCv
EylHgaJ3LGawSvF82rre6xS3gf35+KdsRqx6Yi5ly2JlBxLfX66XHV8O1TPA0IoY
spYkQ0W88Q6616nejlJxHL9YeD68Wej1nuT03wUsPLE+f03jP31EDkCyjYK96WRT
u6NzQjNzVeZ/8jIsJU3+nE1AnljChlgALmjwaksDHjZF8esM3wmrvw1Y4DyMQL0F
i/h1egGRULGY5WCVkSamZq9ALk3lW5/RVmGU4Xraceiip0HVau1weKBZMF+Z+GTP
XJ6bGvqIJtv2WR6CmhOk/6cLwuiK1N2pc+tZ+jj2H2eu6dknKGg2XgQH9/LMBBvq
PK/p0vvG//Uq39M4guujXvXkpUC5AwmKwlG/rn/TJ0niRCYvv7hpBgoe1ubo7wkL
iU7oDEU7YNtR4y/UZiQv9pgUYKUEdudES7OPFkdlJ1+t4l5rBaBPcAP3I/AjI8Bv
D+ok3Is4AlcgBgYI/CcfNhT40Z+jjzR8hTDl4AMkUVjupAbNo7Ig4L/86opwa3J0
kaZYJNRnao7OETneAGvZo9ro9W8HDabfx8WxHPlHQOmpwFTJrjBczLqTxj01aFV0
n1inf9sXu2pcilLek7IiSatmS43KVPWrgg4QNe3284Hy+CeNEylHxyG+0cxU3Qkc
ahjuBuxb+fU=
=fLO5
-----END PGP SIGNATURE-----