Operating System:

[Cisco]

Published:

14 January 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0135
             Cisco Webex Meetings Open Redirect Vulnerability
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
                   Reduced Security               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1310  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-open-redirect-PWvBQ2q

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Open Redirect Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-webex-open-redirect-PWvBQ2q
First Published: 2021 January 13 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv71287
CVE Names:       CVE-2021-1310
CWEs:            CWE-601

Summary

  o A vulnerability in the web-based management interface of Cisco Webex
    Meetings could allow an unauthenticated, remote attacker to redirect a user
    to an untrusted web page, bypassing the warning mechanism that should
    prompt the user before the redirection.

    This vulnerability is due to improper input validation of the URL
    parameters in an HTTP request. An attacker could exploit this vulnerability
    by persuading a user to click a crafted link. A successful exploit could
    allow the attacker to redirect a user to a malicious website, bypassing the
    Webex URL check that should result in a warning before the redirection to
    the web page. Attackers may use this type of vulnerability, known as an
    open redirect attack, as part of a phishing attack to convince users to
    unknowingly visit malicious sites.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-open-redirect-PWvBQ2q

Affected Products

  o Vulnerable Products

    This vulnerability affected all Cisco Webex Meetings sites prior to
    November 24, 2020. Webex Meetings is cloud based.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has addressed this vulnerability in Cisco Webex Meetings sites, which
    are cloud based. No user action is required.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Nabeel Ahmed and Tom Wyckhuys of NTT Belgium for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-open-redirect-PWvBQ2q

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JAN-13  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=alDX
-----END PGP SIGNATURE-----