First published: Wed Oct 07 2020(Updated: )
A vulnerability in the Session Initiation Protocol (SIP) of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect handling of incoming SIP traffic. An attacker could exploit this vulnerability by sending a series of SIP packets to an affected device. A successful exploit could allow the attacker to exhaust memory on an affected device, causing it to crash and leading to a DoS condition. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-vcs-dos-n6xxTMZB
Credit: This vulnerability was found during the resolution a Cisco TAC support case
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Expressway | ||
Cisco TelePresence Video Communication Server Firmware |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The cisco-sa-expressway-vcs-dos-n6xxTMZB vulnerability is classified as high severity due to its potential to cause a denial of service.
To fix the cisco-sa-expressway-vcs-dos-n6xxTMZB vulnerability, it is recommended to apply the latest patches or updates released by Cisco for the affected software.
The cisco-sa-expressway-vcs-dos-n6xxTMZB vulnerability affects Cisco Expressway Series and Cisco TelePresence Video Communication Server devices.
Yes, cisco-sa-expressway-vcs-dos-n6xxTMZB can be exploited by unauthenticated remote attackers.
By exploiting cisco-sa-expressway-vcs-dos-n6xxTMZB, an attacker could cause a denial of service condition, disrupting the affected device's functionality.