-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1696
         Cisco Meeting Server Information Disclosure Vulnerability
                                7 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Meeting Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0263  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cms-id

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Meeting Server Information Disclosure Vulnerability

High
Advisory ID: cisco-sa-20180606-cms-id
First Published: 2018 June 6 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvg76471

CVSS Score: Base 7.4
CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:X/RL:X/RC:X
CVE-2018-0263
CWE-16

Summary

  o A vulnerability in Cisco Meeting Server (CMS) could allow an
    unauthenticated, adjacent attacker to access services running on internal
    device interfaces of an affected system.

    The vulnerability is due to incorrect default configuration of the device,
    which can expose internal interfaces and ports on the external interface of
    the system. A successful exploit could allow the attacker to gain
    unauthenticated access to configuration and database files and sensitive
    meeting information on an affected system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cms-id

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Meeting Server (CMS) 2000 Platforms that
    are running a CMS Software release prior to Release 2.2.13 or Release
    2.3.4.

    Administrators can determine which CMS Software release is running on a
    device by using the version command in the CLI. The following example shows
    the output of the command for a device that is running CMS Software Release
    2.2.11:

        system> version

        2_2_11

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in CMS Software Releases 2.2.13 and later and
    Releases 2.3.4 and later. Customers should upgrade to the latest software
    release by visiting the Software Center on Cisco.com and searching for
    "Meeting Server 2000" or clicking Browse All and navigating to Conferencing
    > Video Conferencing > Multiparty Conferencing > Meeting Server > Meeting
    Server 2000.

    For information about the CMS Software release model, see Cisco Meeting
    Server: End of maintenance and support policy.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Action Links for This Advisory

  o Snort Rule 46749
    Snort Rule 46750

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-cms-id

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | --      | Final  | 2018-June-06  |
    +---------+---------------------------+---------+--------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LbqF
-----END PGP SIGNATURE-----