-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0749
   WebEx Meeting Information Disclosure Vulnerability in meetinginfo.do
                                19 May 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Business Suite
Publisher:         Cisco Systems
Operating System:  Windows
                   OS X
                   Linux variants
                   Solaris
                   HP-UX
                   AIX
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2199  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2199

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

WebEx Meeting Information Disclosure Vulnerability in meetinginfo.do

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2199

CVE ID: CVE-2014-2199

Release Date: 2014 May 15 18:19  UTC (GMT)

Last Updated: 2014 May 15 21:37  UTC (GMT)

Related Documents:    

Summary

A vulnerability in Cisco WebEx Business Suite (WBS) could allow an 
unauthenticated, remote attacker to use enumerated meeting identifiers to 
obtain confidential information. The vulnerability is due to meeting 
identifiers that are not randomly generated and may be enumerated. This may 
result in the disclosure of information such as the meeting title, meeting 
organizer, time, date, and duration of the meeting. If the meeting organizer
does not require a password to attend the meeting or event, the meeting 
number is also returned and may be used to attend a meeting that is in 
progress. Even if a password is configured for a meeting, it is not required 
for participation on the audio bridge.

Cisco has deployed software updates to the cloud services that address this 
vulnerability.

Vulnerable Products

The vulnerability disclosed in this document affected the Cisco WebEx 
Business Suite (WBS27, WBS28, and WBS29):

    Cisco WebEx Business Suite (WBS29) prior to 29.5.1.12
    Cisco WebEx Business Suite (WBS28) prior to T28L10NSP12EP13.18 (28.12.13.18)
    Cisco WebEx Business Suite (WBS27) prior to T27L10NSP32EP31.16 (27.32.31.16)

To determine whether a Cisco WebEx meeting site is running an affected version 
of the WebEx client build, users can log in to their Cisco WebEx meeting site 
and go to the Support > Downloads section. The version of the WebEx client
build will be displayed on the right side of the page under the appropriate 
center (such as "About Support Center" or "About Event Center"). See "Affected
Products" for details.

Alternatively, version information for the Cisco WebEx meeting client can be
accessed in the Cisco WebEx meeting client. Version information for the Cisco 
WebEx meeting client on Windows and Linux platforms can be viewed by choosing 
Help > About Cisco WebEx Meeting Center. Version information for the Cisco 
WebEx meeting client on Mac platforms can be viewed by choosing Meeting Center
> About Cisco WebEx Meeting Center.

Workarounds

Meeting organizers should require a password when scheduling WebEx meetings or
events. The site administrator for the WebEx service can configure site-wide 
parameters to require passwords for all meetings. After all expected attendees
have joined the meeting, the meeting host may lock the meeting, preventing
others from attending by selecting the Restrict Access option from the 
Meeting menu.

If the title of the meeting contains sensitive information, the meeting 
should be scheduled as an unlisted meeting. The site administrator for the 
WebEx service can configure site-wide parameters to prevent users from 
scheduling listed meetings and require users to enter a password when 
scheduling meetings or events to prevent unauthorized disclosure of meeting 
numbers.

Affected Products

Product				More Information	CVSS
Cisco WebEx Event Center	CSCuo68624, CSCue46738	5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR 
FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE 
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wv0R
-----END PGP SIGNATURE-----