CVE-2017-12311
"Cisco Meeting Server H.264 Decoder Picture Parameter Set Replay Denial of Service"
Description
A vulnerability in the H.264 decoder function of Cisco Meeting Server could allow an unauthenticated, remote attacker to cause a Cisco Meeting Server media process to restart unexpectedly when it receives an illegal H.264 frame. The vulnerability is triggered by an H.264 frame that has an invalid picture parameter set (PPS) value. An attacker could exploit this vulnerability by sending a malformed H.264 frame to the targeted device. An exploit could allow the attacker to cause a denial of service (DoS) condition because the media process could restart. The media session should be re-established within a few seconds, during which there could be a brief interruption in service. Cisco Bug IDs: CSCvg12559.
INFO
Published Date :
Nov. 16, 2017, 7:29 a.m.
Last Modified :
Oct. 9, 2019, 11:22 p.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
1.4
Exploitability Score :
3.9
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2017-12311
.
URL | Resource |
---|---|
http://www.securityfocus.com/bid/101855 | Third Party Advisory VDB Entry |
http://www.securitytracker.com/id/1039827 | Third Party Advisory VDB Entry |
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-cms | Vendor Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2017-12311
vulnerability anywhere in the article.
The following table lists the changes that have been made to the
CVE-2017-12311
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE Modified by [email protected]
May. 14, 2024
Action Type Old Value New Value -
CVE Modified by [email protected]
Oct. 09, 2019
Action Type Old Value New Value Added CWE Cisco Systems, Inc. CWE-399 -
CWE Remap by [email protected]
Oct. 03, 2019
Action Type Old Value New Value Changed CWE CWE-399 CWE-399 CWE-20 -
Initial Analysis by [email protected]
Dec. 05, 2017
Action Type Old Value New Value Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P) Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L Changed Reference Type http://www.securityfocus.com/bid/101855 No Types Assigned http://www.securityfocus.com/bid/101855 Third Party Advisory, VDB Entry Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-cms No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-cms Vendor Advisory Changed Reference Type http://www.securitytracker.com/id/1039827 No Types Assigned http://www.securitytracker.com/id/1039827 Third Party Advisory, VDB Entry Added CWE CWE-399 Added CPE Configuration OR *cpe:2.3:a:cisco:meeting_server:2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:meeting_server:2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:meeting_server:2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:cisco:meeting_server:2.3.0:*:*:*:*:*:*:* -
CVE Modified by [email protected]
Nov. 18, 2017
Action Type Old Value New Value Added Reference http://www.securitytracker.com/id/1039827 [No Types Assigned] Added Reference http://www.securityfocus.com/bid/101855 [No Types Assigned]
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2017-12311
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2017-12311
weaknesses.
Exploit Prediction
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.
0.16 }} -0.07%
score
0.51800
percentile