-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1221
       Multiple Vulnerabilities in the Cisco WebEx Recording Format
                   and Advanced Recording Format Players
                             5 September 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx
Publisher:         Cisco Systems
Operating System:  Windows
                   Linux variants
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-1119 CVE-2013-1118 CVE-2013-1117
                   CVE-2013-1116 CVE-2013-1115 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130904-webex

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory: Multiple Vulnerabilities in the Cisco WebEx Recording 
Format and Advanced Recording Format Players

Advisory ID: cisco-sa-20130904-webex

Revision 1.0

For Public Release 2013 September 4 16:00  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

Multiple buffer overflow vulnerabilities exist in the Cisco WebEx Recording 
Format (WRF) and Advanced Recording Format (ARF) Players. Exploitation of 
these vulnerabilities could allow a remote attacker to crash an affected 
player, and in some cases, could allow a remote attacker to execute arbitrary 
code on the system of a targeted user.

The Cisco WebEx Players are applications that are used to play back WebEx 
meeting recordings that have been recorded on the computer of an on-line 
meeting attendee. The players can be automatically installed when the user 
accesses a recording file that is hosted on a WebEx server.

Cisco has updated affected versions of the Cisco WebEx Business Suite meeting 
sites, Cisco WebEx 11 meeting sites, Cisco WebEx Meetings Server, and Cisco 
WebEx WRF and ARF Players to address these vulnerabilities.

Cisco has released free software updates that address these vulnerabilities. 
This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130904-webex

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gZRp
-----END PGP SIGNATURE-----