-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0641
            Cisco WebEx Uninitialized Memory Read Vulnerability
                                7 May 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx
Operating System:  VMware ESX Server
                   Cisco
Impact/Access:     Read-only Data Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1232  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1232

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco WebEx Uninitialized Memory Read Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-1232

CVE ID: CVE-2013-1232

Release Date: 2013 May 3 16:00  UTC (GMT)

Last Updated: 2013 May 6 21:18  UTC (GMT)

Summary

A vulnerability in HTTP processing in multiple Cisco WebEx products could 
allow an unauthenticated, remote attacker to read uninitialized memory.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by passing a crafted request to a WebEx node. An 
exploit could allow the attacker to read uninitialized memory.

Affected Products

Product					More Information	CVSS
Cisco WebEx Node for MCS		CSCue36672		5.0/5.0
Cisco WebEx Meetings Server		CSCue31363		5.0/4.4
Cisco WebEx Node for ASR 1000 Series	CSCuf17466, CSCug61252	5.0/5.0

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior 
or existing agreements with third-party support organizations, such as Cisco 
Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE 
OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information or 
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUYhNU+4yVqjM2NGpAQIdnw//S13noKwPe36dDd1YIL1GSWk1QhXpPAx+
MWmz1j6X2mJ52gd1LrYaDrrY7+E1LSMujxebJSIOIrCzlt/UE9OzDbSQL5z4T+na
Z6kyDgANWKsc1BKInV/uZz5bklhAEEXmFZYwYL6ERVYerfrT+BrJNBfON84a/yZP
C/Akdx2B7jehpakyKqgg2IZRfYsfyBWOtIRmaZ4pmBHDl8gR6iD+f1hTV8/VlrUi
7RpOHUkktO2aDfhgY74l9eLXmPMbmVvm0z8MdfWXle+gAV9HiJgHx+rjnCi4Dnx2
b9OQX1lOrjuk6cltnxnuke7Fv0TJn+JJ8Ud2ECIibVWwK2XaJnkl5r4WmitLI58A
BidIdLZDyiVj2329WkInGQNpoCNbp39wosROEEkslln+ZVd3u869WlzRrjhs2V6a
UErLSpv2OQo0h3pJbIuqj5w9JtYZ5JngIvvQZiAXtvbT6zimm/RIqUQwSso6upOO
CAcMOT92wf2EnrbRXugiNXIcZmda6yofh7aUBJNOAKauHcthBFRwQcD/5iu6y9Kf
tMnxJmZ9pk5QG0tCiA7IIC9ckRKF9bMLJr/HskPiOBnQa0325aSWCJvUSfoV3181
rmeps+/tZgaV+UiwJJE0KmtqDkm3EH2CaBRKXOQ4YLJpXVFRsQ9sHL7IFFZ1I+bC
qXKI8IeXR+s=
=WMzG
-----END PGP SIGNATURE-----