-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3027
       Cisco Webex Training Unauthorized Meeting Join Vulnerability
                             3 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Webex Training
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3542  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-meetings-UtbwOR4Q

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Training Unauthorized Meeting Join Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-webex-meetings-UtbwOR4Q

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvv14707

CVE-2020-3542    

CWE-20

Summary

  o A vulnerability in Cisco Webex Training could allow an authenticated,
    remote attacker to join a password-protected meeting without providing the
    meeting password.

    The vulnerability is due to improper validation of input to API requests
    that are a part of meeting join flow. An attacker could exploit this
    vulnerability by sending an API request to the application, which would
    return a URL that includes a meeting join page that is prepopulated with
    the meeting username and password. A successful exploit could allow the
    attacker to join the password-protected meeting. The attacker would be
    visible in the attendee list of the meeting.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-meetings-UtbwOR4Q

Affected Products

  o Vulnerable Products

    This vulnerability affects releases earlier than Release 40.7.6 of Cisco
    Webex Training, which is cloud based.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has addressed this vulnerability in Cisco Webex Training, which is
    cloud based. No user action is required. Customers can determine the
    current remediation status or software version by using the Help function
    in the service GUI.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Eric Merrill of Oakland University for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-meetings-UtbwOR4Q

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xA3E
-----END PGP SIGNATURE-----