-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0352
           Cisco Meeting Server Denial of Service Vulnerability
                              7 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Meeting Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1678  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-cms-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Meeting Server Denial of Service Vulnerability


Advisory ID:	  cisco-sa-20190206-cms-dos
First Published:  2019 February 6 16:00 GMT
Version 1.0:	  Final
Workarounds:	  No workarounds available
Cisco Bug IDs:    CSCvn16684
                  CVE-2019-1678
                   CWE-20
CVSS Score:        Base 4.3
CVSS:              3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:X/RL:X/RC:X
                   CVE-2019-1678
                   CWE-20

Summary

  o
    A vulnerability in Cisco Meeting Server could allow an authenticated,
    remote attacker to cause a partial denial of service (DoS) to Cisco
    Meetings application users who are paired with a Session Initiation
    Protocol (SIP) endpoint.

    The vulnerability is due to improper validation of coSpaces configuration
    parameters. An attacker could exploit this vulnerability by inserting
    crafted strings in specific coSpace parameters. An exploit could allow the
    attacker to prevent clients from joining a conference call in the affected
    coSpace.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190206-cms-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Meeting Server. For information about
    affected software releases, consult the Cisco bug ID(s) at the top of this
    advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=aflo
-----END PGP SIGNATURE-----