CVE-2017-12249

CVSS V2 High 9 CVSS V3 Critical 9.1
Description
A vulnerability in the Traversal Using Relay NAT (TURN) server included with Cisco Meeting Server (CMS) could allow an authenticated, remote attacker to gain unauthenticated or unauthorized access to components of or sensitive information in an affected system. The vulnerability is due to an incorrect default configuration of the TURN server, which could expose internal interfaces and ports on the external interface of an affected system. An attacker could exploit this vulnerability by using a TURN server to perform an unauthorized connection to a Call Bridge, a Web Bridge, or a database cluster in an affected system, depending on the deployment model and CMS services in use. A successful exploit could allow the attacker to gain unauthenticated access to a Call Bridge or database cluster in an affected system or gain unauthorized access to sensitive meeting information in an affected system. To exploit this vulnerability, the attacker must have valid credentials for the TURN server of the affected system. This vulnerability affects Cisco Meeting Server (CMS) deployments that are running a CMS Software release prior to Release 2.0.16, 2.1.11, or 2.2.6. Cisco Bug IDs: CSCvf51127.
Overview
  • CVE ID
  • CVE-2017-12249
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-09-13T22:29:00
  • Last Modified Date
  • 2019-10-09T23:22:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:meeting_server:*:*:*:*:*:*:*:* 1 OR 2.0.15
cpe:2.3:a:cisco:meeting_server:2.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.1.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:meeting_server:2.2.5:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9
  • Severity
  • HIGH
  • Exploitability Score
  • 8
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.1
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 2.3
  • Impact Score
  • 6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:12:11 Added to TrackCVE
2022-12-02 20:57:59 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-02 20:57:59 2017-09-13T22:29Z 2017-09-13T22:29:00 CVE Published Date updated
2022-12-02 20:57:59 2019-10-09T23:22:44 CVE Modified Date updated
2022-12-02 20:57:59 Modified Vulnerability Status updated