Page 4 of 27 results (0.004 seconds)

CVSS: 5.8EPSS: 0%CPEs: 4EXPL: 0

A vulnerability in the H.264 decoder function of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a Cisco Meeting Server media process to restart unexpectedly when it receives an illegal H.264 frame. The vulnerability is triggered by an H.264 frame that has an invalid picture parameter set (PPS) value. An attacker could exploit this vulnerability by sending a malformed H.264 frame to the targeted device. An exploit could allow the attacker to cause a denial of service (DoS) condition because the media process could restart. The media session should be re-established within a few seconds, during which there could be a brief interruption in service. • http://www.securityfocus.com/bid/101855 http://www.securitytracker.com/id/1039827 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-cms • CWE-20: Improper Input Validation CWE-399: Resource Management Errors •

CVSS: 9.1EPSS: 0%CPEs: 18EXPL: 0

A vulnerability in the Traversal Using Relay NAT (TURN) server included with Cisco Meeting Server (CMS) could allow an authenticated, remote attacker to gain unauthenticated or unauthorized access to components of or sensitive information in an affected system. The vulnerability is due to an incorrect default configuration of the TURN server, which could expose internal interfaces and ports on the external interface of an affected system. An attacker could exploit this vulnerability by using a TURN server to perform an unauthorized connection to a Call Bridge, a Web Bridge, or a database cluster in an affected system, depending on the deployment model and CMS services in use. A successful exploit could allow the attacker to gain unauthenticated access to a Call Bridge or database cluster in an affected system or gain unauthorized access to sensitive meeting information in an affected system. To exploit this vulnerability, the attacker must have valid credentials for the TURN server of the affected system. • http://www.securityfocus.com/bid/100821 http://www.securitytracker.com/id/1039357 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170913-cmsturn • CWE-16: Configuration CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 7.2EPSS: 0%CPEs: 30EXPL: 0

A vulnerability in the CLI command-parsing code of Cisco Meeting Server could allow an authenticated, local attacker to perform command injection and escalate their privileges to root. The attacker must first authenticate to the application with valid administrator credentials. The vulnerability is due to insufficient validation of user-supplied input at the CLI for certain commands. An attacker could exploit this vulnerability by authenticating to the affected application and submitting a crafted CLI command for execution at the Cisco Meeting Server CLI. An exploit could allow the attacker to perform command injection and escalate their privilege level to root. • http://www.securityfocus.com/bid/100464 http://www.securitytracker.com/id/1039245 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170823-cms • CWE-20: Improper Input Validation CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in the implementation of the H.264 protocol in Cisco Meeting Server (CMS) 2.1.4 could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected system. The vulnerability exists because the affected application does not properly validate Fragmentation Unit (FU-A) protocol packets. An attacker could exploit this vulnerability by sending a crafted H.264 FU-A packet through the affected application. A successful exploit could allow the attacker to cause a DoS condition on the affected system due to an unexpected restart of the CMS media process on the system. Although the CMS platform continues to operate and only the single, affected CMS media process is restarted, a brief interruption of media traffic for certain users could occur. • http://www.securityfocus.com/bid/100111 http://www.securitytracker.com/id/1039058 https://quickview.cloudapps.cisco.com/quickview/bug/CSCve10131 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170802-ms • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

A vulnerability in an internal API of the Cisco Meeting Server (CMS) could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on the affected appliance. More Information: CSCvc89678. Known Affected Releases: 2.1. Known Fixed Releases: 2.1.2. Una vulnerabilidad en una API interna de Cisco Meeting Server (CMS) podría permitir a un atacante remoto no autenticado provocar una condición de denegación de servicio (DoS) en la aplicación afectada. • http://www.securityfocus.com/bid/96242 http://www.securitytracker.com/id/1037833 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170215-cms • CWE-20: Improper Input Validation •