Network Security

Critical Vulnerability Patched in Cisco Conferencing Product

Flaw in Cisco Meeting Server Allows Hackers to Impersonate Legitimate Users

A critical vulnerability in one of Cisco’s enterprise video conferencing products allows remote attackers to impersonate legitimate users, the networking giant warned on Wednesday.

<p style="text-align: center;"><strong><span><span>Flaw in Cisco Meeting Server Allows Hackers to Impersonate Legitimate Users</span></span></strong></p><p style="text-align: left;"><strong><span><span>A critical vulnerability in one of Cisco’s enterprise video conferencing products allows remote attackers to impersonate legitimate users, the networking giant warned on Wednesday.</span></span></strong></p>

Flaw in Cisco Meeting Server Allows Hackers to Impersonate Legitimate Users

A critical vulnerability in one of Cisco’s enterprise video conferencing products allows remote attackers to impersonate legitimate users, the networking giant warned on Wednesday.

The security hole, tracked as CVE-2016-6445, affects the Extensible Messaging and Presence Protocol (XMPP) service of the Cisco Meeting Server (CMS). The fact that the XMPP service incorrectly processes a deprecated authentication scheme allows an unauthenticated attacker to access the system as another user.

The vulnerability affects Cisco Meeting Server prior to version 2.0.6, and Acano Server prior to versions 1.8.18 and 1.9.6. The flaw can only be exploited if XMPP is enabled on these products and disabling the feature is considered a workaround.

The security hole was uncovered during a routine security audit of a Cisco customer and there is no evidence that it has been exploited in the wild.

Acano, a company specializing in video infrastructure and collaboration software, was acquired by Cisco in January. Meeting Server was officially announced in mid-August and is Cisco’s first product based on Acano technology.

Since it’s a new product, this is only the second advisory published by Cisco for Meeting Server. The first advisory, published in July, described a medium-severity persistent cross-site scripting (XSS) flaw that allowed an unauthenticated attacker to execute arbitrary code in the context of the product’s management interface.

Cisco recently discovered several vulnerabilities while analyzing a series of exploits leaked by a threat actor calling itself Shadow Brokers, which allegedly stole the files from the NSA-linked Equation Group. The company released security updates to patch the flaws, but researchers determined last month that tens of thousands and even hundreds of thousands of devices had still been vulnerable.

Advertisement. Scroll to continue reading.

Related: Unpatched Flaw in Cisco Products Triggered by Research Project

Related: Flaws in Cisco Cloud Services Platform Allow Command Execution

Related: Cisco Forgets to Remove Testing Interface From Security Appliance

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version