-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1660
  Cisco WebEx Meeting Center GET Parameter Vulnerability and Cisco WebEx
         Meeting Center Data and Credential Exposure Vulnerability
                               26 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meeting Center
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4212 CVE-2015-4208 

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39458
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39467

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco WebEx Meeting Center GET Parameter Vulnerability

Threat Type: CWE-200: Information Leak / Disclosure

IntelliShield ID: 39458

Version: 1

First Published: 2015 June 23 14:47 GMT

Last Published: 2015 June 23 14:47 GMT

Port: Not available

CVE: CVE-2015-4208

Urgency: Unlikely Use 

Credibility: Confirmed 

Severity: Mild Damage 

CVSS Base: 6.4

CVSS Version 2.0

CVSS Temporal: 5.6

Version Summary: Cisco WebEx Meeting Center contain a vulnerability that could
allow an unauthenticated, remote attacker to conduct SQL injection attacks or
gain access to sensitive information. Updates are available.

Description

A vulnerability in Cisco WebEx Meeting Center could allow an unauthenticated,
remote attacker to view sensitive information that is transmitted in GET 
parameters or perform SQL injection.

The vulnerability is due to the inclusion of sensitive information in the URL
as GET parameters. An attacker could exploit this vulnerability by viewing 
application URL requests containing sensitive information in GET parameters or
by injecting SQL commands directly into the URL.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

Cisco Hosted WebEx Meeting Center is vulnerable.

IntelliShield Analysis

A successful exploit of this vulnerability could be leveraged by an attacker 
to conduct further attacks. Administrators are advised to ensure only trusted
users have authorized access to interact with an affected device.

Vendor Announcements

Cisco has released bug ID CSCup88398 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to gain 
access to sensitive information or perform SQL injection attacks. A successful
exploit could be leveraged to conduct further attacks.

Technical Information

The vulnerability is due to improper security restrictions imposed by the 
affected software that could allow the inclusion of sensitive information in 
URLs as GET parameters.

An attacker could exploit this vulnerability by viewing application URL 
requests. A successful exploit could allow the attacker to gain access to 
sensitive information or perform SQL injection attacks.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

For additional information about SQL injection attacks and defenses, see 
Understanding SQL Injection.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco WebEx Meeting Center Original Release Base

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------------------------------------------------------

Vulnerability Alert

Cisco WebEx Meeting Center Data and Credential Exposure Vulnerability

Threat Type: CWE-200: Information Leak / Disclosure

IntelliShield ID: 39467

Version: 1

First Published: 2015 June 23 20:53 GMT

Last Published: 2015 June 23 20:53 GMT

Port: Not available

CVE: CVE-2015-4212

Urgency: Unlikely Use 

Credibility: Confirmed 

Severity: Harassment 

CVSS Base: 5.0 

CVSS Version 2.0

CVSS Temporal: 4.1

Version Summary: Cisco WebEx Meeting Center contains a vulnerability that 
could allow an unauthenticated, remote attacker to gain access to sensitive 
information. Updates are available.

Description

A vulnerability in Cisco WebEx Meeting Center could allow an unauthenticated,
remote attacker to access data and credentials.

The vulnerability is due to the exposure of sensitive information. An attacker
could exploit this vulnerability to access data and credentials.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

Cisco Hosted WebEx Meeting Center is vulnerable.

IntelliShield Analysis

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCut17466 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to gain 
access to sensitive information from an affected device. A successful exploit
could be used to conduct further attacks.

Technical Information

The vulnerability is due to improper security restrictions imposed by the 
affected software that could allow the exposure of sensitive information.

An attacker could exploit this vulnerability to access data and credentials. A
successful exploit could be used to conduct further attacks.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators can help protect affected systems from external attacks by 
using a solid firewall strategy.

Administrators may consider using IP-based access control lists (ACLs) to 
allow only trusted systems to access the affected systems.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco WebEx Meeting Center Original Release Base

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1KHw
-----END PGP SIGNATURE-----