-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2682
                           Cisco Webex Meetings
                               6 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
                   Reduced Security         -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3472 CVE-2020-3463 CVE-2020-3413
                   CVE-2020-3412  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-mttngs-xss-3VbdxDuF
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-smtcreate-YmuD5Sk
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-smtdelete-gJDurOgR
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-mAkmV4qc

Comment: This bulletin contains four (4) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Reflected Cross-Site Scripting Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-webex-mttngs-xss-3VbdxDuF

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu05825

CVE-2020-3463    

CWE-79

Summary

  o A vulnerability in the web-based management interface of Cisco Webex
    Meetings could allow an unauthenticated, remote attacker to conduct a
    cross-site scripting (XSS) attack against a user of the web-based
    management interface of the affected service.

    The vulnerability is due to insufficient validation of user-supplied input
    by the web-based management interface of the affected service. An attacker
    could exploit this vulnerability by persuading a user to click a malicious
    link. A successful exploit could allow the attacker to execute arbitrary
    script code in the context of the affected interface or access sensitive,
    browser-based information.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-mttngs-xss-3VbdxDuF

Affected Products

  o Vulnerable Products

    This vulnerability affects releases earlier than Release T40.6.0 of Cisco
    Webex Meetings, which is cloud based.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has addressed this vulnerability in releases T40.6.0 and later of
    Cisco Webex Meetings, which is cloud based. No user action is required.
    Customers can determine the current remediation status or software version
    by using the Help function in the service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank the security researcher Prasenjit Kanti Paul for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-mttngs-xss-3VbdxDuF

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+

- ---------------------------------------------------------------------------------

Cisco Webex Meetings Scheduled Meeting Template Creation Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-webex-smtcreate-YmuD5Sk

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu45984

CVE-2020-3412    

CWE-284

Summary

  o A vulnerability in the scheduled meeting template feature of Cisco Webex
    Meetings could allow an authenticated, remote attacker to create a
    scheduled meeting template that would belong to another user in their
    organization.

    The vulnerability is due to insufficient authorization enforcement for the
    creation of scheduled meeting templates. An attacker could exploit this
    vulnerability by sending a crafted request to the Webex Meetings interface
    to create a scheduled meeting template. A successful exploit could allow
    the attacker to create a scheduled meeting template that would belong to a
    user other than themselves.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-smtcreate-YmuD5Sk

Affected Products

  o Vulnerable Products

    This vulnerability affects releases earlier than Release 40.7.0 of Cisco
    Webex Meetings, which is cloud based.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Webex
    Meetings Server.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has addressed this vulnerability in releases 40.7.0 and later of
    Cisco Webex Meetings, which is cloud based. No user action is required.
    Customers can determine the current remediation status or software version
    by using the Help function in the service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Bharath Ravilla of Isecurion for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-smtcreate-YmuD5Sk

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Webex Meetings Scheduled Meeting Template Deletion Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-webex-smtdelete-gJDurOgR

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu37155

CVE-2020-3413    

CWE-284

Summary

  o A vulnerability in the scheduled meeting template feature of Cisco Webex
    Meetings could allow an authenticated, remote attacker to delete a
    scheduled meeting template that belongs to another user in their
    organization.

    The vulnerability is due to insufficient authorization enforcement for
    requests to delete scheduled meeting templates. An attacker could exploit
    this vulnerability by sending a crafted request to the Webex Meetings
    interface to delete a scheduled meeting template. A successful exploit
    could allow the attacker to delete a scheduled meeting template that
    belongs to a user other than themselves.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-smtdelete-gJDurOgR

Affected Products

  o Vulnerable Products

    This vulnerability affects releases earlier than Release 40.7.0 of Cisco
    Webex Meetings, which is cloud based.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Webex
    Meetings Server.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has addressed this vulnerability in releases 40.7.0 and later of
    Cisco Webex Meetings, which is cloud based. No user action is required.
    Customers can determine the current remediation status or software version
    by using the Help function in the service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Sai Kiran Battaluri for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-smtdelete-gJDurOgR

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

isco Webex Meetings User Email Address Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-webex-mAkmV4qc

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu40725

CVE-2020-3472    

CWE-200

Summary

  o A vulnerability in the contacts feature of Cisco Webex Meetings could allow
    an authenticated, remote attacker with a legitimate user account to access
    sensitive information.

    The vulnerability is due to improper access restrictions on users who are
    added within user contacts. An attacker on one Webex Meetings site could
    exploit this vulnerability by sending specially crafted requests to the
    Webex Meetings site. A successful exploit could allow the attacker to view
    the details of users on another Webex site, including user names and email
    addresses.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-mAkmV4qc

Affected Products

  o Vulnerable Products

    This vulnerability affects releases earlier than Release 40.7.0 of Cisco
    Webex Meetings, which is cloud based.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Webex
    Meetings Server.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has addressed this vulnerability in releases 40.7.0 and later of
    Cisco Webex Meetings, which is cloud based. No user action is required.
    Customers can determine the current remediation status or software version
    by using the Help function in the service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Sai Kiran Battaluri for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-mAkmV4qc

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=5x4A
-----END PGP SIGNATURE-----