Executive Summary

Summary
Title Cisco Meeting Server TURN Server Unauthorized Access and Information Disclosure Vulnerability
Informations
Name cisco-sa-20170913-cmsturn First vendor Publication 2017-09-13
Vendor Cisco Last vendor Modification 2017-09-13
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Traversal Using Relay NAT (TURN) server included with Cisco Meeting Server (CMS) could allow an authenticated, remote attacker to gain unauthenticated or unauthorized access to components of or sensitive information in an affected system.

The vulnerability is due to an incorrect default configuration of the TURN server, which could expose internal interfaces and ports on the external interface of an affected system. An attacker could exploit this vulnerability by using a TURN server to perform an unauthorized connection to a Call Bridge, a Web Bridge, or a database cluster in an affected system, depending on the deployment model and CMS services in use. A successful exploit could allow the attacker to gain unauthenticated access to a Call Bridge or database cluster in an affected system or gain unauthorized access to sensitive meeting information in an affected system. To exploit this vulnerability, the attacker must have valid credentials for the TURN server of the affected system.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170913-cmsturn ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170913-cmsturn"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJZuVewZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHmHwhAAq60wBxQtx9EKB1LV ZDXYb1/dr5OorqyynzIpSvudFGmE+hwwQsTyIxik7ItBg3yFxI4op6q5/bfv8WyS 6J4a3kun0pGh7G/SXAo8qHZwytb97/2MZHqnQ1o8qrH81joUdbcqGPhtdR5zEhYf 46Gc8Xs/9oheBujjhwPmk/9AxwxrhIN2IphaAV3Ns/nwuttguDHYGqZwWWybQBNu jwouWq2bCWcKi5+u3KAr+NVi6/HS2A9izHxRABCLFqC0cJeqOMneYYpx7VHmejm/ +SGx5ysbGrN5eyfRWMH5sA7vNxw3TeVCJ3SKmJ3VvDmAiOTsmTroK3UUqlS2HUZu 1RppMafl1m2/kvV5VLytNR5+0NuFjDBoWX/3XSpNINhNjFAluaZrEpYEbZ+vTTi9 CRLbH/GZmIZTfI4cpgBJ7XOsM6JOGODAIBG5t7jtLK+V8sBE2iNd3u3A6xDQGSlz ODHtUDnT7Pt5yGQtez1JU/xB3ocNeSZrlwwxDqMlBi5eb40y/7kkoWx03NbmqElp covvVxqjfHy2qq9XCA572c9W7+VrdAU3JbQWiJSQgQTZ2fYJh09i6pR/CEgxSkuw AcHnJkhJbqIRj9PobDcDhJPhDfUvI5uxPeN/XQk7RmSWNasUhRQ/G9FB4t58EFIQ laEPLyUBH8g8efXodQmaqBmR5ww= =i7Bc END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-668 Exposure of Resource to Wrong Sphere

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 43

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-09-29 00:25:22
  • Multiple Updates
2017-09-14 05:24:35
  • Multiple Updates
2017-09-13 21:22:57
  • First insertion