-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2501
           Cisco Meeting Server Denial of Service Vulnerability
                              5 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Meeting Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12264  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-cms

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Meeting Server Denial of Service Vulnerability

Medium

Advisory ID:
cisco-sa-20171004-cms

First Published:
2017 October 4 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCve89149

CVSS Score:
Base 5.3

CVE-2017-12264
CWE-20

Summary

A vulnerability in the Web Admin Interface of Cisco Meeting Server could allow
an unauthenticated, remote attacker to cause a denial of service (DoS) 
condition.

The vulnerability is due to insufficient bound checks performed by the 
affected software. An attacker could exploit this vulnerability by sending a 
malicious HTTP packet to the affected system. A successful exploit could allow
the attacker to cause a reload of the Web Admin Server.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-cms

Affected Products

Vulnerable Products

This vulnerability affects Cisco Meeting Server. For information about 
affected software releases, consult the Cisco bug ID(s) at the top of this 
advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-cms

Revision History

Version Description 		Section 	Status 	Date
1.0 Initial public release. 	-		Final 	2017-October-04

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XV7c
-----END PGP SIGNATURE-----