-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3052
     Cisco WebEx Meetings for Android Custom Permissions Vulnerability
                              7 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meetings
Publisher:         Cisco Systems
Operating System:  Android
Impact/Access:     Increased Privileges -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6384  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151201-wmc

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco WebEx Meetings for Android Custom Permissions Vulnerability

Medium

Advisory ID:

cisco-sa-20151201-wmc

Published:

2015 December 1 21:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuw86442

CVE-2015-6384

CWE-264

Summary

A vulnerability in the custom application permissions handling for Cisco WebEx
Meetings for Android could allow an unauthenticated, remote attacker to change
platform-specific permissions of a custom application.

The vulnerability is due to the way custom application permissions are 
assigned at initialization. An attacker could exploit this vulnerability by 
downloading a malicious Android application to the mobile device. An exploit 
could allow the attacker to utilize the custom application to silently acquire
the same permissions as the WebEx application.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151201-wmc

Affected Products

Vulnerable Products

Cisco WebEx Meetings for Android versions prior to 8.5.1.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

Workarounds are not available.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151201-wmc

Revision History

Version	Description		Section	Status	Date

1.0 	Initial public release. 	Final 	2015-December-01

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=poZl
-----END PGP SIGNATURE-----