-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2243
 Cisco Meeting Server Guest Hyperlink Information Disclosure Vulnerability
                             7 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Meeting Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12224  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cms

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Meeting Server Guest Hyperlink Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20170906-cms

First Published: 2017 September 6 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve20873

CVSS Score:

Base 6.5

Base 6.5 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

CVE-2017-12224

CWE-200

Summary

A vulnerability in the ability for guest users to join meetings via a
hyperlink with Cisco Meeting Server could allow an authenticated, remote
attacker to enter a meeting with a hyperlink URL, even though access
should be
denied.

The vulnerability is due to the incorrect implementation of the configuration
setting Guest access via hyperlinks, which should allow the administrative
user to prevent guest users from using hyperlinks to connect to meetings. An
attacker could exploit this vulnerability by using a crafted hyperlink to
connect to a meeting. An exploit could allow the attacker to connect directly
to the meeting with a hyperlink, even though access should be denied. The
attacker would still require a valid hyperlink and encoded secret identifier
to be connected.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cms

Affected Products

Vulnerable Products

This vulnerability affects Cisco Meeting Server. For information about
affected software releases, consult the Cisco bug ID(s) at the top of this
advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly
consult
the advisories for Cisco products, which are available from the Cisco
Security
Advisories and Alerts page, to determine exposure and a complete upgrade
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software
configurations will continue to be supported properly by the new release. If
the information is not clear, customers are advised to contact the Cisco
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described
in this advisory.

Source

This vulnerability was found during resolution of a Cisco TAC Support case.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170906-cms

Revision History

Version		Description		Section Status	Date

1.0		Initial public release. --	Final	2017-September-06

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR
MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy and may lack important information
or
contain factual errors. The information in this document is intended for end
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWbCjbYx+lLeg9Ub1AQg0AQ//aZCGtpqtjKr+gtjOchdsdq3ghjWlsbxc
KLUp3Z24YhyH52YWPtEAIM613IpDcsc9DSNfgdBYNXZsi7i0sjOCG7s71wXJ5ojs
5ode/r7BxCZiL1AN7JF3YfWws8FKWvUZ97uR/PfyO2KLdvWuQXT12yWRbsGZEBTI
Bj6VTBwROfgCLHh9+Z/PtgNmVa70dsm1QAOePKUM9vXq5/KfeOIAct9QETddCgYk
lqUJWUjo71I+SaFtwWJW3OlOMs/HW+CDTyb3ULF/dZ79qIfPIjZucuI8b20rXOw9
L5UQgKNtC52pRMfFsL49OwO2ho1E029Q7/7mhMG+7PJZRrSCwc9KxCaHENMBmEow
f5AKwWhdgVOkvF0NVR75hapawr1lviMDrcKLwGonskR8YNL+7dEX4crHinuRnIM5
+O5QPaHnUnTRw3ma16Q9Es9HotztXDRMzZq7V6zFDoDozzPtu6+3Gg3Lo/LK2HFt
/NBKhg/iAIKfGYW8UcgBf0MiWlYGcgcrqAkZUxP30gLdO1ph7lZ2E8I3EDdEJO6O
1KVYSSy7T+JEq3zeCVp0GWmaMLxjC9fIr2DDTGHVF1t/FnBheAg+JdY8F7VU9cXH
Qo0hQ3m+IkbrpqE4mXpfUPo2WudMJh4xjTQWC4N2vQanVXcIj63XifktWcW/e4wG
mqMYyc4OmRo=
=j6TV
-----END PGP SIGNATURE-----