-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1721
       Cisco WebEx Meetings Server Arbitrary Download Vulnerability
                              1 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WebEx Meetings Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Create Arbitrary Files -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3395  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3395

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco WebEx Meetings Server Arbitrary Download Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3395

CVE ID: CVE-2014-3395

Release Date: 2014 September 29 22:23 UTC (GMT)

Last Updated: 2014 September 30 18:41 UTC (GMT)

Related Resources:

View related Alert

Summary

A vulnerability in Cisco WebEx Meetings Server (Cisco WMS) could allow an 
unauthenticated, remote attacker to download arbitrary files to an affected 
device.

The vulnerability is due to insufficient user-input validation. An attacker 
could exploit this vulnerability by submitting crafted URL requests to a 
vulnerable device.

Affected Products

Product 			More Information 	CVSS

Cisco WebEx Meetings Server 	CSCup10343 		5.0/4.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6Dt2
-----END PGP SIGNATURE-----