-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3043
                           cisco-sa-20171129-cms
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Meeting Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12362  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-cms

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium
 
Advisory ID:
 
cisco-sa-20171129-cms

First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
 
Final
 
Workarounds:
 
No workarounds available

Cisco Bug IDs:
CSCve65931
CVE-2017-12362
CWE-399
CVSS Score:
 Base 4.3Click Icon to Copy Verbose Score
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X
CVE-2017-12362
CWE-399

 Summary
 
 A vulnerability in Cisco Meeting Server versions prior to 2.2.2 could
allow an authenticated, remote attacker to cause the system to reload,
resulting in a denial of service (DoS) condition.
The vulnerability is due to video calls being made on systems with a
particular configuration. An attacker could exploit this by knowing a
valid URI that directs to a Cisco Meeting Server. An attacker could
then make a video call and cause the system to reload.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-cms
 
Affected Products
  
 Vulnerable Products
  
This vulnerability affects Cisco Meeting Server. For information about
affected software releases, consult the Cisco bug at the top of this
advisory.

 Products Confirmed Not Vulnerable
  
No other Cisco products are currently known to be affected by this
vulnerability.

 Workarounds
 
 There are no workarounds that address this vulnerability.
 
Fixed Software
 
 For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.
 
Exploitation and Public Announcements
 
 The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.
 
Source
 
 This vulnerability was reported to Cisco via a TAC case.
 
Cisco Security Vulnerability Policy
  
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.
 
URL
 
 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-cms
 
Revision History
  
Version
Description
Section
Status
Date
1.0
Initial public release.

Final
2017-November-29
 
Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2ZUt
-----END PGP SIGNATURE-----