-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2012.0620
         Buffer Overflow Vulnerabilities in the Cisco WebEx Player
                               28 June 2012

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Player
Publisher:         Cisco Systems
Operating System:  Windows
                   Mac OS X
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-3057 CVE-2012-3056 CVE-2012-3055
                   CVE-2012-3054 CVE-2012-3053 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120627-webex

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Security Advisory: Buffer Overflow Vulnerabilities in the Cisco
WebEx Player

Advisory ID: cisco-sa-20120627-webex

Revision 1.0

For Public Release 2012 June 27 16:00  UTC (GMT) 

+--------------------------------------------------------------------

Summary
=======

The Cisco WebEx Recording Format (WRF) player contains four buffer
overflow vulnerabilities and the Cisco Advanced Recording Format (ARF)
player contains one buffer overflow vulnerability. In some cases,
exploitation of the vulnerabilities could allow a remote attacker to
execute arbitrary code on the system with the privileges of a targeted
user.

The Cisco WebEx Players are applications that are used to play back
WebEx meeting recordings that have been recorded on a WebEx meeting
site or on the computer of an online meeting attendee. The players can
be automatically installed when the user accesses a recording file that
is hosted on a WebEx meeting site. The players can also be manually
installed for offline playback after downloading the application from
http://www.webex.com/play-webex-recording.html.

If the WRF or ARF players were automatically installed, they will be
automatically upgraded to the latest, nonvulnerable version when users
access a recording file that is hosted on a WebEx meeting site. If the
WRF or ARF player was manually installed, users will need to manually
install a new version of the player after downloading the latest version
from http://www.webex.com/play-webex-recording.html.

Cisco has updated affected versions of the WebEx meeting sites and WRF
and ARF players to address these vulnerabilities.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120627-webex


- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)

iF4EAREIAAYFAk/rJEUACgkQUddfH3/BbTq0xwD5AcfRxNUZIGqkAH2Ly2/F2gm1
dNWaKy1hIfBIkk4oFVwA/1nlXcK77u6J/kNERLpg04SFvNh7HSYY2A7XU6BLeCy+
=eBKD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Paro
-----END PGP SIGNATURE-----