-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1251
   Cisco WebEx Meetings Server Cross-Site Request Forgery Vulnerability
                               28 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meetings Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3305  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3305

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco WebEx Meetings Server Cross-Site Request Forgery Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3305

CVE ID: CVE-2014-3305

Release Date: 2014 July 25 15:45 UTC (GMT)

Last Updated: 2014 July 25 19:38 UTC (GMT)

Related Documents:

Summary

A vulnerability in the web framework code of Cisco WebEx Meetings Server could
allow an unauthenticated, remote attacker to perform a cross-site request 
forgery (CSRF) attack.

The vulnerability is due to insufficient CSRF protections. An attacker could 
exploit this vulnerability by convincing the user of the affected system to 
follow a malicious link or visit an attacker-controlled website.

Affected Products

Product 			More Information 	CVSS

Cisco WebEx Meetings Server 	CSCuj81735 		5.0/5.0

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU9XegxLndAQH1ShLAQKDLA/+LrEjY6C+aRDrGQ6uaSGE8DdX2UPrWWQR
4RujmPVGCMY1yoruN4+Rk5Qp6LVr/7wczym+c5vKITiiC0l2xcet9Rg8CH45IEbs
jfXgpwmpBGwzBxYdfJ5dhmqTlb1eQ+bPaerTI/wWeaOFd52jXTGDREb6uyO6Sf7v
YhjlZMAuD2ENYEN1UBjc5rQ575rrUS+Fn+W5w/kc9Jrad5PDF9+0ZC+uibCmi+8O
g5r4EP17Fg4AXVhfReAkTTEL3qaQKtTMR9eWw3it/7eO6dGyGmcqSEJnfS/9q6Ku
Wwu8tQpAxJ7N0TPU/p3k2vZZ9XXRACwHBcg+tT/LFG5mm0WQcnndskoyHzYGJz5+
ZFBTeiAtrGf55+pWAPPXGM15gNGA5DsWgjGsvUS8L6obWo7GsVQKI3Yo6Sjihk8Q
tXvdRfA6p70mHhzZ9HPIEi9oSRljCMlqU2ZexK+x9qejQqmtojeE1eW351Mk9Kn3
UtvzBwsAfPdTjCixh+nR5aMfSQxqHCOsMaP8+c0ddZkAml0Pwo/XCqGivh6SrYis
NfuMV1CWnM37iTuPfqAEICaoGKGbmDK+8saZA9JEmmJjf6ipVRav5fO3mTvfZdPS
r+GY+4CVPsX0zrmKKDmCe2W3MZpNkGnealosfeF5JiKypc317lKO6Cb9Kmxz9Np1
+Ol9sUXiMNw=
=iIhL
-----END PGP SIGNATURE-----