-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1015
 Cisco WebEx Meeting Server Sensitive Information Disclosure Vulnerability
                               23 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meeting Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3296  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3296

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco WebEx Meeting Server Sensitive Information Disclosure Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3296

CVE ID: CVE-2014-3296

Release Date: 2014 June 19 14:31 UTC (GMT)

Last Updated: 2014 June 20 14:59 UTC (GMT)

Related Documents:

Summary

A vulnerability in the XML programmatic interface (XML PI) of Cisco WebEx 
Meeting Server could allow an authenticated, remote attacker to access 
sensitive information.

The vulnerability is due to disclosure of the meeting information. An attacker
could exploit this vulnerability by sending a crafted URL request to a 
vulnerable device.

Affected Products

Product More Information CVSS

Cisco WebEx Meetings Server CSCum03527 4.0/3.3

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2iG3
-----END PGP SIGNATURE-----