ID

VAR-201709-0657


CVE

CVE-2017-12249


TITLE

Cisco Meeting Server Built in TURN Server configuration vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-008305

DESCRIPTION

A vulnerability in the Traversal Using Relay NAT (TURN) server included with Cisco Meeting Server (CMS) could allow an authenticated, remote attacker to gain unauthenticated or unauthorized access to components of or sensitive information in an affected system. The vulnerability is due to an incorrect default configuration of the TURN server, which could expose internal interfaces and ports on the external interface of an affected system. An attacker could exploit this vulnerability by using a TURN server to perform an unauthorized connection to a Call Bridge, a Web Bridge, or a database cluster in an affected system, depending on the deployment model and CMS services in use. A successful exploit could allow the attacker to gain unauthenticated access to a Call Bridge or database cluster in an affected system or gain unauthorized access to sensitive meeting information in an affected system. To exploit this vulnerability, the attacker must have valid credentials for the TURN server of the affected system. This vulnerability affects Cisco Meeting Server (CMS) deployments that are running a CMS Software release prior to Release 2.0.16, 2.1.11, or 2.2.6. Cisco Bug IDs: CSCvf51127. Vendors have confirmed this vulnerability Bug ID CSCvf51127 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. This may aid in further attacks

Trust: 1.98

sources: NVD: CVE-2017-12249 // JVNDB: JVNDB-2017-008305 // BID: 100821 // VULHUB: VHN-102752

AFFECTED PRODUCTS

vendor:ciscomodel:meeting serverscope:eqversion:2.2.5

Trust: 1.9

vendor:ciscomodel:meeting serverscope:eqversion:2.2.4

Trust: 1.9

vendor:ciscomodel:meeting serverscope:eqversion:2.2.2

Trust: 1.9

vendor:ciscomodel:meeting serverscope:eqversion:2.2.1

Trust: 1.9

vendor:ciscomodel:meeting serverscope:eqversion:2.1.2

Trust: 1.9

vendor:ciscomodel:meeting serverscope:eqversion:2.2.0

Trust: 1.6

vendor:ciscomodel:meeting serverscope:eqversion:2.1.7

Trust: 1.6

vendor:ciscomodel:meeting serverscope:eqversion:2.1.6

Trust: 1.6

vendor:ciscomodel:meeting serverscope:eqversion:2.1.9

Trust: 1.6

vendor:ciscomodel:meeting serverscope:eqversion:2.1.0

Trust: 1.6

vendor:ciscomodel:meeting serverscope:eqversion:2.2.3

Trust: 1.3

vendor:ciscomodel:meeting serverscope:eqversion:2.1.8

Trust: 1.3

vendor:ciscomodel:meeting serverscope:eqversion:2.1.4

Trust: 1.3

vendor:ciscomodel:meeting serverscope:eqversion:2.1.1

Trust: 1.0

vendor:ciscomodel:meeting serverscope:eqversion:2.1.10

Trust: 1.0

vendor:ciscomodel:meeting serverscope:lteversion:2.0.15

Trust: 1.0

vendor:ciscomodel:meeting serverscope:eqversion:2.1.3

Trust: 1.0

vendor:ciscomodel:meeting serverscope:eqversion:2.1.5

Trust: 1.0

vendor:ciscomodel:meeting serverscope:ltversion:2.0.16

Trust: 0.8

vendor:ciscomodel:meeting serverscope:ltversion:2.1.11

Trust: 0.8

vendor:ciscomodel:meeting serverscope:ltversion:2.2.6

Trust: 0.8

vendor:ciscomodel:meeting serverscope:eqversion:2.0.15

Trust: 0.3

vendor:ciscomodel:meeting serverscope:eqversion:2.0.3

Trust: 0.3

vendor:ciscomodel:meeting serverscope:eqversion:2.0.2

Trust: 0.3

vendor:ciscomodel:meeting serverscope:eqversion:2.0.1

Trust: 0.3

vendor:ciscomodel:meeting serverscope:eqversion:2.2

Trust: 0.3

vendor:ciscomodel:meeting serverscope:eqversion:2.1

Trust: 0.3

vendor:ciscomodel:meeting serverscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:meeting serverscope:neversion:2.2.6

Trust: 0.3

vendor:ciscomodel:meeting serverscope:neversion:2.1.11

Trust: 0.3

vendor:ciscomodel:meeting serverscope:neversion:2.0.16

Trust: 0.3

sources: BID: 100821 // JVNDB: JVNDB-2017-008305 // CNNVD: CNNVD-201709-561 // NVD: CVE-2017-12249

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12249
value: CRITICAL

Trust: 1.0

NVD: CVE-2017-12249
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-201709-561
value: CRITICAL

Trust: 0.6

VULHUB: VHN-102752
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2017-12249
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-102752
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12249
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.3
impactScore: 6.0
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-102752 // JVNDB: JVNDB-2017-008305 // CNNVD: CNNVD-201709-561 // NVD: CVE-2017-12249

PROBLEMTYPE DATA

problemtype:CWE-16

Trust: 1.9

problemtype:CWE-668

Trust: 1.1

sources: VULHUB: VHN-102752 // JVNDB: JVNDB-2017-008305 // NVD: CVE-2017-12249

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201709-561

TYPE

configuration error

Trust: 0.6

sources: CNNVD: CNNVD-201709-561

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-008305

PATCH

title:cisco-sa-20170913-cmsturnurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170913-cmsturn

Trust: 0.8

title:Cisco Meeting Server Traversal Using Relay NAT Server security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=74857

Trust: 0.6

sources: JVNDB: JVNDB-2017-008305 // CNNVD: CNNVD-201709-561

EXTERNAL IDS

db:NVDid:CVE-2017-12249

Trust: 2.8

db:BIDid:100821

Trust: 2.0

db:SECTRACKid:1039357

Trust: 1.7

db:JVNDBid:JVNDB-2017-008305

Trust: 0.8

db:CNNVDid:CNNVD-201709-561

Trust: 0.7

db:VULHUBid:VHN-102752

Trust: 0.1

sources: VULHUB: VHN-102752 // BID: 100821 // JVNDB: JVNDB-2017-008305 // CNNVD: CNNVD-201709-561 // NVD: CVE-2017-12249

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20170913-cmsturn

Trust: 2.0

url:http://www.securityfocus.com/bid/100821

Trust: 1.7

url:http://www.securitytracker.com/id/1039357

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12249

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12249

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: VULHUB: VHN-102752 // BID: 100821 // JVNDB: JVNDB-2017-008305 // CNNVD: CNNVD-201709-561 // NVD: CVE-2017-12249

CREDITS

Cisco

Trust: 0.3

sources: BID: 100821

SOURCES

db:VULHUBid:VHN-102752
db:BIDid:100821
db:JVNDBid:JVNDB-2017-008305
db:CNNVDid:CNNVD-201709-561
db:NVDid:CVE-2017-12249

LAST UPDATE DATE

2025-04-20T23:34:18.466000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-102752date:2019-10-09T00:00:00
db:BIDid:100821date:2017-09-13T00:00:00
db:JVNDBid:JVNDB-2017-008305date:2017-10-13T00:00:00
db:CNNVDid:CNNVD-201709-561date:2019-10-17T00:00:00
db:NVDid:CVE-2017-12249date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:VULHUBid:VHN-102752date:2017-09-13T00:00:00
db:BIDid:100821date:2017-09-13T00:00:00
db:JVNDBid:JVNDB-2017-008305date:2017-10-13T00:00:00
db:CNNVDid:CNNVD-201709-561date:2017-09-18T00:00:00
db:NVDid:CVE-2017-12249date:2017-09-13T22:29:00.207