-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1911
         Cisco Webex Meetings Client Software Logging Information
                         Disclosure Vulnerability
                                3 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1544  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-8fpBnKOz

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Client Software Logging Information Disclosure
Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-webex-8fpBnKOz
First Published: 2021 June 2 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx88066
CVE Names:       CVE-2021-1544
CWEs:            CWE-497

Summary

  o A vulnerability in logging mechanisms of Cisco Webex Meetings client
    software could allow an authenticated, local attacker to gain access to
    sensitive information.

    This vulnerability is due to unsafe logging of application actions. An
    attacker could exploit this vulnerability by logging onto the local system
    and accessing files containing the logged details. A successful exploit
    could allow the attacker to gain access to sensitive information, including
    meeting data and recorded meeting transcriptions.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-8fpBnKOz

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Webex
    Meetings client software releases earlier than Release 41.4.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, Cisco Webex Meetings client software releases
    41.4 and later contained the fix for this vulnerability.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-8fpBnKOz

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUN-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2Imf
-----END PGP SIGNATURE-----