You are here
Home > Preporuke > Ranjivost Cisco TURN (Traversal Using Relay NAT) poslužitelja

Ranjivost Cisco TURN (Traversal Using Relay NAT) poslužitelja

  • Detalji os-a: WN7
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: CIS

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA1

Cisco Security Advisory: Cisco Meeting Server TURN Server Unauthorized Access and Information Disclosure Vulnerability

Advisory ID: cisco-sa-20170913-cmsturn

Revision: 1.0

For Public Release: 2017 September 13 16:00 GMT

Last Updated: 2017 September 13 16:00 GMT

CVE ID(s): CVE-2017-12249

CVSS Score v(3): 9.1 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

+———————————————————————

Summary
=======
A vulnerability in the Traversal Using Relay NAT (TURN) server included with Cisco Meeting Server (CMS) could allow an authenticated, remote attacker to gain unauthenticated or unauthorized access to components of or sensitive information in an affected system.

The vulnerability is due to an incorrect default configuration of the TURN server, which could expose internal interfaces and ports on the external interface of an affected system. An attacker could exploit this vulnerability by using a TURN server to perform an unauthorized connection to a Call Bridge, a Web Bridge, or a database cluster in an affected system, depending on the deployment model and CMS services in use. A successful exploit could allow the attacker to gain unauthenticated access to a Call Bridge or database cluster in an affected system or gain unauthorized access to sensitive meeting information in an affected system. To exploit this vulnerability, the attacker must have valid credentials for the TURN server of the affected system.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170913-cmsturn [“https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170913-cmsturn”]

—–BEGIN PGP SIGNATURE—–
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=i7Bc
—–END PGP SIGNATURE—–

_______________________________________________
cust-security-announce mailing list
cust-security-announce@cisco.com
To unsubscribe, send the command “unsubscribe” in the subject of your message to cust-security-announce-leave@cisco.com

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-09-0090-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa augeas

Otkriven je sigurnosni nedostatak u programskom paketu augeas za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje rušenje aplikacije ili...

Close