CVE-2017-3790

A vulnerability in the received packet parser of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) software could allow an unauthenticated, remote attacker to cause a reload of the affected system, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient size validation of user-supplied data. An attacker could exploit this vulnerability by sending crafted H.224 data in Real-Time Transport Protocol (RTP) packets in an H.323 call. An exploit could allow the attacker to overflow a buffer in a cache that belongs to the received packet parser, which will result in a crash of the application, resulting in a DoS condition. All versions of Cisco Expressway Series Software and Cisco TelePresence VCS Software prior to version X8.8.2 are vulnerable. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Cisco Bug IDs: CSCus99263.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:cisco:expressway:x8.1.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.1.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.1.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.1_base:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.2.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.2_base:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.5:rc4:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.5.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.5.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.5.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.5.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.5_base:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.6.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.6.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.7.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.7.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.7.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.7.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.8.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:expressway:x8.8.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x5.2_base:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x6.0_base:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x6.1_base:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x7.0.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x7.0.2:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x7.0.3:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x7.1_base:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x7.2.0:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x7.2.1:*:*:*:*:*:*:*
cpe:2.3:a:cisco:telepresence_video_communication_server:x7.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-02-01 19:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-3790

Mitre link : CVE-2017-3790

CVE.ORG link : CVE-2017-3790


JSON object : View

Products Affected

cisco

  • expressway
  • telepresence_video_communication_server
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-20

Improper Input Validation

CWE-399

Resource Management Errors