CVE Vulnerabilities

CVE-2017-6651

Exposure of Sensitive Information to an Unauthorized Actor

Published: May 16, 2017 | Modified: Jul 08, 2017
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

A vulnerability in Cisco WebEx Meetings Server could allow unauthenticated, remote attackers to gain information that could allow them to access scheduled customer meetings. The vulnerability is due to an incomplete configuration of the robots.txt file on customer-hosted WebEx solutions and occurs when the Short URL functionality is not activated. All releases of Cisco WebEx Meetings Server later than release 2.5MR4 provide this functionality. An attacker could exploit this vulnerability via an exposed parameter to search for indexed meeting information. A successful exploit could allow the attacker to obtain scheduled meeting information and potentially allow the attacker to attend scheduled, customer meetings. This vulnerability affects the following releases of Cisco WebEx Meetings Server: 2.5, 2.6, 2.7, 2.8. Cisco Bug IDs: CSCve25950.

Weakness

The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

Affected Software

Name Vendor Start Version End Version
Webex_meetings_server Cisco 2.5.1.5 (including) 2.5.1.5 (including)
Webex_meetings_server Cisco 2.5.1.29 (including) 2.5.1.29 (including)
Webex_meetings_server Cisco 2.5.99.2 (including) 2.5.99.2 (including)
Webex_meetings_server Cisco 2.5_base (including) 2.5_base (including)
Webex_meetings_server Cisco 2.5_mr1 (including) 2.5_mr1 (including)
Webex_meetings_server Cisco 2.5_mr2 (including) 2.5_mr2 (including)
Webex_meetings_server Cisco 2.5_mr2-patch1 (including) 2.5_mr2-patch1 (including)
Webex_meetings_server Cisco 2.5_mr3 (including) 2.5_mr3 (including)
Webex_meetings_server Cisco 2.5_mr4 (including) 2.5_mr4 (including)
Webex_meetings_server Cisco 2.5_mr5 (including) 2.5_mr5 (including)
Webex_meetings_server Cisco 2.5_mr5-patch1 (including) 2.5_mr5-patch1 (including)
Webex_meetings_server Cisco 2.5_mr6 (including) 2.5_mr6 (including)
Webex_meetings_server Cisco 2.5_mr6-patch_1 (including) 2.5_mr6-patch_1 (including)
Webex_meetings_server Cisco 2.5_mr6-patch2 (including) 2.5_mr6-patch2 (including)
Webex_meetings_server Cisco 2.5_mr6-patch3 (including) 2.5_mr6-patch3 (including)
Webex_meetings_server Cisco 2.5_mr6-patch4 (including) 2.5_mr6-patch4 (including)
Webex_meetings_server Cisco 2.6.0 (including) 2.6.0 (including)
Webex_meetings_server Cisco 2.6.1.39 (including) 2.6.1.39 (including)
Webex_meetings_server Cisco 2.6_mr1 (including) 2.6_mr1 (including)
Webex_meetings_server Cisco 2.6_mr1-patch1 (including) 2.6_mr1-patch1 (including)
Webex_meetings_server Cisco 2.6_mr2 (including) 2.6_mr2 (including)
Webex_meetings_server Cisco 2.6_mr2-patch1 (including) 2.6_mr2-patch1 (including)
Webex_meetings_server Cisco 2.6_mr3 (including) 2.6_mr3 (including)
Webex_meetings_server Cisco 2.6_mr3-patch1 (including) 2.6_mr3-patch1 (including)
Webex_meetings_server Cisco 2.6_mr3-patch2 (including) 2.6_mr3-patch2 (including)
Webex_meetings_server Cisco 2.7.1 (including) 2.7.1 (including)
Webex_meetings_server Cisco 2.7_base (including) 2.7_base (including)
Webex_meetings_server Cisco 2.7_mr1 (including) 2.7_mr1 (including)
Webex_meetings_server Cisco 2.7_mr1-patch1 (including) 2.7_mr1-patch1 (including)
Webex_meetings_server Cisco 2.7_mr2 (including) 2.7_mr2 (including)
Webex_meetings_server Cisco 2.7_mr2-patch1 (including) 2.7_mr2-patch1 (including)
Webex_meetings_server Cisco 2.8_base (including) 2.8_base (including)

Extended Description

There are many different kinds of mistakes that introduce information exposures. The severity of the error can range widely, depending on the context in which the product operates, the type of sensitive information that is revealed, and the benefits it may provide to an attacker. Some kinds of sensitive information include:

Information might be sensitive to different parties, each of which may have their own expectations for whether the information should be protected. These parties include:

Information exposures can occur in different ways:

It is common practice to describe any loss of confidentiality as an “information exposure,” but this can lead to overuse of CWE-200 in CWE mapping. From the CWE perspective, loss of confidentiality is a technical impact that can arise from dozens of different weaknesses, such as insecure file permissions or out-of-bounds read. CWE-200 and its lower-level descendants are intended to cover the mistakes that occur in behaviors that explicitly manage, store, transfer, or cleanse sensitive information.

Potential Mitigations

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.
  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References