Denial of service in Cisco Expressway Series and Cisco TelePresence Video Communication Server



Published: 2017-10-19 | Updated: 2018-05-23
Risk Low
Patch available NO
Number of vulnerabilities 1
CVE-ID CVE-2017-12287
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco Expressway
Server applications / Conferencing, Collaboration and VoIP solutions

Cisco TelePresence Video Communication Server
Server applications / Other server solutions

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU8897

Risk: Low

CVSSv3.1: 4 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2017-12287

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to cause DoS conditions.

The weakness exists in the cluster database (CDB) management component of Cisco Expressway Series Software and Cisco TelePresence Video Communication Server (VCS) Software due to incomplete input validation of URL requests by the REST API. A remote attacker can send a specially crafted URL to the REST API and cause the CDB process on an affected system to restart.

Successful exploitation of the vulnerability may result in denial of service.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability. The vendor has schedules fixes for 2018.

Vulnerable software versions

Cisco Expressway: X8.1 - X8.10.4

Cisco TelePresence Video Communication Server: All versions

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-expressway-t...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###