-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2683
  Cisco Webex Meetings Desktop App Information Disclosure Vulnerabilities
                               6 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings Desktop App
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3502 CVE-2020-3501 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-client-g3zevBcp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Desktop App Information Disclosure Vulnerabilities

Priority:        Medium

Advisory ID:     cisco-sa-webex-client-g3zevBcp

First Published: 2020 August 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt70779CSCvt70813CSCvt78057CSCvu82730CSCvu82733

CVE-2020-3501    
CVE-2020-3502    

CWE-20

Summary

  o Multiple vulnerabilities in the user interface of Cisco Webex Meetings
    Desktop App could allow an authenticated, remote attacker to obtain
    restricted information from other Webex users.

    These vulnerabilities are due to improper input validation of parameters
    returned to the application from a web site. An attacker with a valid Webex
    account could exploit these vulnerabilities by persuading a user to follow
    a URL that is designed to return malicious path parameters to the affected
    software. A successful exploit could allow the attacker to obtain
    restricted information from other Webex users.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-client-g3zevBcp

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected Cisco Webex
    Meetings Desktop App releases earlier than releases 39.5.24, 40.4.6, and
    40.6.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following releases contained the fix for
    these vulnerabilities:

    Cisco Webex Product                          Fixed Releases
    Cisco Webex Meetings Desktop App             40.4.6 and later
                                                 40.6 and later
    Cisco Webex Meetings Desktop App, lockdown   39.5.24 and later
    versions
                                                 3.0 MR3 Security Patch 3 and
    Cisco Webex Meetings Server                  later
                                                 4.0 MR3 Security Patch 2 and
                                                 later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o These vulnerabilities were found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-client-g3zevBcp

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-AUG-05  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXyt52eNLKJtyKPYoAQitXg//aD+vLF49ApTCVdq2LAM1ars7GZvnfc1x
LjU+hfJzuLj119MBCqhBV11MCc24ScJuiKREyyzyqcy8Y6/FSkkO/zJYrF7uM9tJ
S/7JRh+axruxSxMUlfcFgoLfAcy2o/3dwo4kVxooQdSh0Gc/4hes/wVMGwzRUoU5
DmWtfbXnx6w8S0F8bklJUH5GD4GJh34mntc+6neq+TjHIs9oGRgtBsEtPVkZgQWP
9y58cBLAlK/44/FF/0+Xet1ZQKIyvAdBdG32rlaaL+JvQFLtJJLw7PNiHZ0zWdN8
iGw8nNlekLSPHBRYMVIQq39IhNfIFiqWINzX/hrNPWLyFt8rygtWq4vDwcIkXItV
yyHXpQ1PUtPGPTMfGOhYk3VC0zPt+uJo44Iyq4LF/2kCqKLzWX1RMr66rk5UW3wW
ghti8nchr93AgZaP/GtV4Shp5y4hKX/lRM3Ax4sWpD/p/Ds2vwhx7B8CoYFYlohP
Q1Cww0cVBFO1JMHxs0Pmtx7jV6zOg/j5p6HifK1eBjh1D8hkGhbr2I/UlmnCDH8y
MeWPw/0CmDPnqL1fERxzWXKQbaEX8MEty2J/oxVXShMmii/db7XSf2qkRC1D2yzr
2dSIGIP1gf/NstHWVhmBxT3Ull7WxMtmvrylGFhd9iA41JD2somJkyDuejNvQ1BM
W4M4MAYalZw=
=fGOJ
-----END PGP SIGNATURE-----