#VU41627 Improper Authentication in Sametime


Published: 2020-08-11

Vulnerability identifier: #VU41627

Vulnerability risk: Medium

CVSSv3.1: 4.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:F/RL:O/RC:C]

CVE-ID: CVE-2013-3977

CWE-ID: CWE-287

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Sametime
Client/Desktop applications / Messaging software

Vendor: IBM Corporation

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

The Meeting Server in IBM Sametime 8.x through 8.5.2.1 and 9.x through 9.0.0.1 allows remote attackers to determine which meeting rooms are owned by a user by leveraging knowledge of valid user names.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Sametime: 8.0.0.0 - 9.0.0.1


External links
http://www-01.ibm.com/support/docview.wss?uid=swg21671201
http://exchange.xforce.ibmcloud.com/vulnerabilities/84901


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.


Latest bulletins with this vulnerability