Executive Summary

Summary
Title Cisco Meeting Server Remote Code Execution Vulnerability
Informations
Name cisco-sa-20180502-cms-cx First vendor Publication 2018-05-02
Vendor Cisco Last vendor Modification 2018-05-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain unauthorized access to components of, or sensitive information in, an affected system.

The vulnerability is due to incorrect default configuration of the device, which can expose internal interfaces and ports on the external interface of the system. A successful exploit could allow the attacker to gain unauthenticated access to configuration and database files as well as sensitive meeting information on an affected system.

Additionally, if the Traversal Using Relay NAT (TURN) service is enabled and utilizing Transport Layer Security (TLS) connections, an attacker could utilize TURN credentials to forward traffic to device daemons, allowing for remote exploitation.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-cms-cx ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-cms-cx"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJa6eE1XBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfcz77oQAI1XLmHxAlUnEW8uE9zCE6VxTRWe +0PmrqTp+5C7ND0K3haQKNhAmCH/7bbNVPfd4W/23B/hVYoPy0aCNd7hVma6jG7U f9JmngFnrRWuo+nNG31W6trcib/jydQ366Q3xmvJftKWp+bDgazeN/LY4WZ624NT FqTP5x9Tqe27hqRUDMVWTGAfFcmfPD9jTRiT0+SQw5f+WAQRIndtUx4HHphWY7iQ P/cGdCCStso7ClNB6YEQ27+dhkytX15nlMAJIMZWraPk4dupwSKmXwyoRPX3Jo6c n+f+i3DTo9nNOSWEOf3NVFlfLah6iwMi39h+yQhf1tKNrQJzffWgWb5E/8KgbXgl 9zf5ZMKHl8pYTyOvs4S1NNpCYarJ/26ygZPA5c6y1wX+/oqE1toE9Ugso+fhGKK7 hXbhbOJ63WMkF0cVlddBI19opUMqA+rfqcGCx+kdPtzflxZi/uoUrT/DwgnvXse8 y5/coZwXNiQh0aP/rFsnGFqX2paKt3Bxpdn/MvD8kjFjYCA3fznuHpmRszmMpIfd IPTnUSiaZKH0r3Tv9mrz6Q0vI4qgeS5NuOKuQoWhRRxvKdaneX9dV+AIOxJi8kra KMyBC7DzvCJStE1uUff8fDA3As2rnNo2L44ztlwukti1vrfDZu9PEsgKkbfg8+G5 kBnxxxXBg/jbqh5q =eIwl END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Snort® IPS/IDS

Date Description
2020-12-05 Docker API ContainerCreate request detected
RuleID : 46500 - Revision : 1 - Type : POLICY-OTHER

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-06-13 17:21:13
  • Multiple Updates
2018-05-03 05:19:52
  • Multiple Updates
2018-05-02 21:20:48
  • First insertion