-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2427
         Cisco Webex Meetings and Cisco Webex Meetings Server HTML
                          Injection Vulnerability
                               16 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebEx
                   Webex Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3345  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-html-BJ4Y9tX

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings and Cisco Webex Meetings Server HTML Injection
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-webex-html-BJ4Y9tX

First Published: 2020 July 15 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvt75607 CSCvt75616 CSCvu00484

CVE-2020-3345    
CWE-20

CVSS Score:
4.3  AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in certain web pages of Cisco Webex Meetings and Cisco
    Webex Meetings Server could allow an unauthenticated, remote attacker to
    modify a web page in the context of a browser.

    The vulnerability is due to improper checks on parameter values within
    affected pages. An attacker could exploit this vulnerability by persuading
    a user to follow a crafted link that is designed to pass HTML code into an
    affected parameter. A successful exploit could allow the attacker to alter
    the contents of a web page to redirect the user to potentially malicious
    web sites, or the attacker could leverage this vulnerability to conduct
    further client-side attacks.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-html-BJ4Y9tX

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Webex
    Meetings releases earlier than Release 40.6.0 and Cisco Webex Meetings
    Server releases earlier than Release 4.0 MR3.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Webex Meetings releases 40.6.0 and later
    and Cisco Webex Meetings Server releases 4.0 MR3 and later contained the
    fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Gabriele Pippi of Certego IRT for reporting this
    vulnerability. Cisco would like to thank the security researcher Prasenjit
    Kanti Paul for independently reporting this vulnerability. Cisco would also
    like to thank Shahriar Yazdipour for independently reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-html-BJ4Y9tX

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-JUL-15  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=VehQ
-----END PGP SIGNATURE-----