-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3029
 Cisco Webex Meetings Client for Windows, Webex Meetings Desktop App, and
             Webex Teams Information Disclosure Vulnerability
                             3 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Webex Meetings Client for Windows
                   Webex Meetings Desktop App
                   Webex Teams
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3541  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-media-znjfwHD6

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Client for Windows, Webex Meetings Desktop App, and Webex
Teams Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-webex-media-znjfwHD6

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvu19065

CVE-2020-3541    

CWE-200

Summary

  o A vulnerability in the media engine component of Cisco Webex Meetings
    Client for Windows, Cisco Webex Meetings Desktop App for Windows, and Cisco
    Webex Teams for Windows could allow an authenticated, local attacker to
    gain access to sensitive information.

    The vulnerability is due to unsafe logging of authentication requests by
    the affected software. An attacker could exploit this vulnerability by
    reading log files that are stored in the application directory. A
    successful exploit could allow the attacker to gain access to sensitive
    information, which could be used in further attacks.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-media-znjfwHD6

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products and releases:

       Webex Meetings Client for Windows releases earlier than releases
        39.5.25 and 40.6.6
       Webex Meetings Desktop App for Windows releases earlier than releases
        39.5.25 and 40.6.6
       Webex Teams for Windows releases earlier than Release 3.0.15711.0

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o The affected Cisco Webex Meetings client applications rely on the media
    engine component to make audio calls. The component may log Windows NT LAN
    Manager (NTLM) authentication exchanges in the application directory.

    Attackers with elevated privileges on the local system could access
    sensitive information in the stored NTLM exchanges and use that information
    in further attacks. Impacts to environments may vary depending on the
    information that is exposed.

    Systems most at risk are shared user systems that have multiple users who
    are logged in and using local applications.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the following releases contained the fix for
    this vulnerability:

    Cisco Webex Product                       Fixed Release
    Cisco Webex Meetings Client for Windows   40.6.6 and later
    Cisco Webex Meetings Client for Windows,  39.5.25 and later
    lockdown versions
    Cisco Webex Meetings Desktop App for      40.6.6 and later
    Windows
    Cisco Webex Meetings Desktop App for      39.5.25 and later
    Windows, lockdown versions
                                              3.0 MR3 Security Patch 3 and
    Cisco Webex Meetings Server               later
                                              4.0 MR3 Security Patch 2 and
                                              later
    Cisco Webex Teams for Windows             3.0.15711.0 and later

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found by Chris Deering of Cisco during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-media-znjfwHD6

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX1CAseNLKJtyKPYoAQh8kRAAmtUydUgFPMhp4kz2etWuaT2qSPxO+Fd/
B14Ji57Ss2kkzVpfIWFQFLVwFrRl4bNKB22Eb5OadEUbqBV1jRCdEfgzNQZAo/qs
lLpa/Snld2r9gSiEIadcXjgN8euSJN+QISQLDMS3YcS2NlVzGDkJ8Smrf/5+N35q
RuFpAwuutrmGCkJyj/u5Shs4vOtDZJJS6+MxfeCsft2flc+3UQ2jWhcnYybSIQWG
iJ1Bh1Uq2VYOt+fpsrj74xib1dAUIbQM5/XRfVXOuV5BtH0/Ncu5l1272yPvlbL/
Aua+N/ZI43M3tVkMJhrCRT+rHiWN2ktZ2OHIIuQqfIzRC1LWp8Vfm7MQeMNNHwlG
/B21NSw6ChQvMPubvKHLh/1u2+qzkKnCQ8klOIGKCS8iqPrlXGm/p7pn4ne0BW+m
ntIe55CGLuK2/iyJ2gCD0YhD7wZ8CDtr8907MptwkbR7VB6LU+Q47xGiXz9VEW6N
Zr4RGu3Il4oGHPI7t1Ga8LEEI5eGbbBVZulU614pG72Y48MxnDs0e8K00S/BQj0W
7vnwCkdQXYAILFfAX3fnJBJofCtZBa5aPAVJ3uNnem2b/kYPhwLFKULCykn3gN/v
tq83CtyHazlD4/DRSFNd7VdOlqsmrrwAPYffWUrHTKRt+Ipz70AtPlzfOur/7ORs
A2B1iFB2ptk=
=R8ZE
-----END PGP SIGNATURE-----