-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1373
         Cisco Meeting Server Remote Code Execution Vulnerability
                                4 May 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Meeting Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0262  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-cms-cx

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Meeting Server Remote Code Execution Vulnerability

High
Advisory ID:
cisco-sa-20180502-cms-cx
First Published:
2018 May 2 16:00 GMT
Version 1.0:
Final
Workarounds:
No workarounds available
Cisco Bug IDs:
CSCvg76469
 
CVE-2018-0262
 
CWE-16
 
CVSS Score:
Base 8.8
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
CVE-2018-0262
 
CWE-16

Summary

  o A vulnerability in Cisco Meeting Server could allow an unauthenticated,
    remote attacker to gain unauthorized access to components of, or sensitive
    information in, an affected system.

    The vulnerability is due to incorrect default configuration of the device,
    which can expose internal interfaces and ports on the external interface of
    the system. A successful exploit could allow the attacker to gain
    unauthenticated access to configuration and database files as well as
    sensitive meeting information on an affected system.

    Additionally, if the Traversal Using Relay NAT (TURN) service is enabled
    and utilizing Transport Layer Security (TLS) connections, an attacker could
    utilize TURN credentials to forward traffic to device daemons, allowing for
    remote exploitation.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180502-cms-cx

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Meeting Server (CMS) Acano X-series
    platforms that are running a CMS Software release prior to 2.2.11.

    Administrators can determine which CMS Software release is running on a
    device by using the version command in the CLI. The following example shows
    the output of the command for a device that is running CMS Software Release
    2.2.11:

        system> version

        2_2_11

    For TLS to be configured to run with a TURN server, the turn tls and turn
    certs commands must be present in the configuration. To check the Mainboard
    Management Processor (MMP) TLS configuration for the TURN server,
    administrators can issue the turn command in the MMP console.

    The following example shows the output of the turn command for a system
    that has TLS configured for the TURN server:

        cms > turn

        Enabled: true
        Username: cisco
        Password: 1234
        Realm: nicedet.com
        Public IP: none
        Relay address: 1.2.3.4
        TLS port: 3479
        TLS cert: turn.crt
        TLS key: turn.key
        TLS bundle: none
        Listen interface a


    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o Cisco Meeting Server (CMS) incorporates video, audio, and content-sharing
    capabilities into software that can be accessed via a conference room,
    desktop, or mobile device. CMS works across Cisco video rooms and connects
    with Skype for Business and other hardware providers to allow a seamless
    meeting architecture. This capability exists via collaboration between
    Cisco and Acano, who joined Cisco in early 2016.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in CMS Software Releases 2.2.11 and later.
    Customers should upgrade to the latest software release by visiting the
    Software Center on Cisco.com and navigating to Products & Services >
    Collaboration > Cisco Meeting Server > Download Software > Acano X-series.

    For information about the CMS software release model, refer to Cisco
    Meeting Server: End of maintenance and support policy.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Action Links for This Advisory

  o Snort Rule 46500

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20180502-cms-cx

Revision History

    +----------+-----------------------------+----------+---------+---------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    +----------+-----------------------------+----------+---------+---------------+
    | 1.0      | Initial public release.     | --        | Final   | 2018-May-02   |
    +----------+-----------------------------+----------+---------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWuvkZYx+lLeg9Ub1AQisIQ/+JcHj7qHX7ISMLiQxTX7B93+CjCluzJFq
84GIxrjldqwK84Mqf5jQck3s2bY1/m0hBxlyuhGOyV/QI39Ec1A/rLQ9WfGZIPyd
rYNJwHzEu/mTVWKuCddL0QtyU8xMpnL70gHvJaGQiGE2CECtdGtWP/iJBuFyYCBR
YLVC8Kr523p7THGf+hb02D6/hg8vLSqpw4rMXCdcBVNQxRSjwnhAJaWoKF9A/LsB
I1ZDrUOkmSXZtYWSFevnbZGC+fZZ4BE2Ca1VcZ0fPECrvNf8jTUQ/5jfa7khPhhH
TuAtKhdNRCOr+W9yL/mEARLi+6gJnm7MbmBBF0qXZf7pwNbzNmA3wdP09gN52gu8
ha4SUUFNywOxX9BxapT66RoOxJUOfuey9ni9+xAwphhEbJ3umQvj6jcB95IM/LnV
4yxWALQ75WH+HI43RD2jUInUtCJrXi+FxzLnkJ3kqHknS1e83ZvkFDgVP/K3C/pp
wTUHhew0zeorAGF/1qLIymeuXprhMFlUtwlbmrxeoUD9IqFeglNfKeSiJyQty7Q6
CJ3GGowRnCp/AI1UhNpruf2Lt3T8pg8XZasNbs/qQF2XzMk11VZbo7b6myvvk9s1
Ypg9vL8kG9jGfnnxCRWOivGGbS59qIt8zZnMNwyNFOPBxT40NyG1uCVqnyYVhDS8
AKA0A3ncb9o=
=RxPk
-----END PGP SIGNATURE-----