Multiple vulnerabilities in Cisco WebEx Meetings Server



Published: 2018-01-18
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-0111
CVE-2018-0109
CVE-2018-0108
CVE-2018-0110
CWE-ID CWE-200
CWE-611
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco WebEx Meetings Server
Server applications / Conferencing, Collaboration and VoIP solutions

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Information disclosure

EUVDB-ID: #VU10098

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0111

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information.

The vulnerability exists due to a design flaw in Cisco WebEx Meetings Server. A remote attacker can utilize available resources, study the customer network and discover sensitive data about the application that may be used to conduct additional reconnaissance attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco WebEx Meetings Server: 3.0

CPE2.3 External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU10099

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0109

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information.

The vulnerability exists due to a design flaw in Cisco WebEx Meetings Server. A remote attacker can access the root account and view sensitive information that may be used to conduct additional reconnaissance attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco WebEx Meetings Server: 3.0

CPE2.3 External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) XXE attack

EUVDB-ID: #VU10100

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0108

CWE-ID: CWE-611 - Improper Restriction of XML External Entity Reference ('XXE')

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to conduct XXE attack.

The vulnerability exists due to the ability of an attacker to perform an out-of-band XXE injection. A remote attacker can capture customer files and redirect them to another destination address to discover sensitive customer data.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco WebEx Meetings Server: 2.6

CPE2.3 External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper access control

EUVDB-ID: #VU10101

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0110

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to access the remote support account even after it has been disabled via the web application.

The vulnerability exists due to a design flaw in Cisco WebEx Meetings Server. A remote attacker can connect to the remote support account, even after it had been disabled at the web application level, modify server configuration and gain access to customer data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Cisco WebEx Meetings Server: 3.0

CPE2.3 External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-wms2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###