-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0058
       Multiple vulnerabilities have been identified in Cisco WebEx
                              12 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meetings Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Administrator Compromise   -- Remote/Unauthenticated      
                   Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Remote with User Interaction
                   Unauthorised Access        -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-8033 CVE-2014-8032 CVE-2014-8031
                   CVE-2014-8030  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8030
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8031
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8032
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8033

Comment: This bulletin contains four (4) Cisco Systems security advisories.
         
         A vulnerability in the play/modules of Cisco WebEx Meetings Server 
         could allow an unauthenticated, remote attacker to be granted 
         authenticated administrator access. (CVE-2014-8033)

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco WebEx Meetings Server Cross-Site Scripting Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8030

CVE ID: CVE-2014-8030

Release Date: 2015 January 8 22:30  UTC (GMT)

Last Updated: 2015 January 8 22:30  UTC (GMT)

Summary

A vulnerability in the sendPwMail.do page of Cisco WebEx Meetings Server could 
allow an unauthenticated, remote attacker to conduct a cross-site scripting 
(XSS) attack against the user of the web interface of the affected system.

The vulnerability is due to improper sanitization of the email parameter. An 
attacker could exploit this vulnerability by intercepting the user packets and
injecting the malicious code.

Affected Products

Product				More Information	CVSS

Cisco WebEx Meetings Server	CSCuj40381		4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior
or existing agreements with third-party support organizations, such as Cisco 
Partners, authorized resellers, or service providers. For these products,
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- ------------------------------------------------------------------------------
Cisco Security Notice

Cisco WebEx Meetings Server Cross-Site Request Forgery Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8031

CVE ID: CVE-2014-8031

Release Date: 2015 January 8 22:23  UTC (GMT)

Last Updated: 2015 January 8 22:23  UTC (GMT)

Summary

A vulnerability in the web framework of Cisco WebEx Meetings Server could allow
an unauthenticated, remote attacker to perform a cross-site request forgery 
(CSRF) attack.

The vulnerability is due to insufficient CSRF protections. An attacker could 
exploit this vulnerability by convincing the user of the affected system to 
follow a malicious link or visit an attacker-controlled website.

Affected Products

Product				More Information	CVSS

Cisco WebEx Meetings Server	CSCuj40456		4.3/3.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior
or existing agreements with third-party support organizations, such as Cisco
Partners, authorized resellers, or service providers. For these products,
customers should consult their service providers or support organizations to
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- -----------------------------------------------------------------------------
Cisco Security Notice

Cisco WebEx Meetings Server Password Encryption Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8032

CVE ID: CVE-2014-8032

Release Date: 2015 January 8 22:40  UTC (GMT)

Last Updated: 2015 January 8 22:40  UTC (GMT)

Summary

A vulnerability in the OutlookAction LI of Cisco WebEx Meetings Server could 
allow an authenticated, remote attacker to generate sensitive encrypted values.

The vulnerability is due to the return of a user's encrypted password. An 
attacker could exploit this vulnerability by generating these sensitive values.

Affected Products

Product				More Information	CVSS

Cisco WebEx Meetings Server	CSCuj40453, CSCuj40449	4.0/3.3

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through prior
or existing agreements with third-party support organizations, such as Cisco
Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information or
contain factual errors.

- ----------------------------------------------------------------------------
Cisco Security Notice

Cisco WebEx Meetings Server Authentication Bypass Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8033

CVE ID: CVE-2014-8033

Release Date: 2015 January 8 22:43  UTC (GMT)

Last Updated: 2015 January 8 22:43  UTC (GMT)

Summary

A vulnerability in the play/modules of Cisco WebEx Meetings Server could allow
an unauthenticated, remote attacker to be granted authenticated administrator 
access.

The vulnerability is due to an exposed application programming interface (API).
An attacker could exploit this vulnerability by sending crafted URL requests 
to a vulnerable device.

Affected Products

Product	More Information	CVSS

Cisco WebEx Meetings Server	CSCuj40421	6.4/5.3

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for
these issues should contact their normal support channels. Free software
updates will not be provided for issues that are disclosed through a Cisco
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR 
MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE
RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the
distribution URL is an uncontrolled copy, and may lack important information or
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YuAs
-----END PGP SIGNATURE-----