-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0696
       Cisco WebEx Meetings Server Administrative Portal Cross-Site
                          Scripting Vulnerability
                               23 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meetings Server
Publisher:         Cisco Systems
Operating System:  VMware ESX Server
                   Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0668  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=37934

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco WebEx Meetings Server Administrative Portal Cross-Site Scripting 
Vulnerability

Threat Type: CWE-79: Cross-Site Scripting (XSS)

IntelliShield ID: 37934

Version: 1

First Published: 2015 March 19 17:49 GMT

Last Published: 2015 March 19 17:49 GMT

Port: Not available

CVE: CVE-2015-0668

Urgency: Unlikely Use 

Credibility: Confirmed 

Severity: Mild Damage 

CVSS Base: 4.3 CVSS Calculator

CVSS Version 2.0

CVSS Temporal: 3.7

Version Summary: Cisco WebEx Meetings Server contains a vulnerability that 
could allow an unauthenticated, remote attacker to conduct cross-site 
scripting attacks. Updates are available.

Description

A vulnerability in the administration portal page of the Cisco WebEx Meetings
Server could allow an unauthenticated, remote attacker to conduct cross-site 
scripting (XSS) attacks.

The vulnerability is due to insufficient validation of user-supplied input 
submitted to the administration portal page of the affected software. An 
unauthenticated, remote attacker could exploit this vulnerability by 
convincing a user to visit a malicious website. If successful, the attacker 
could conduct an XSS attack and execute arbitrary scripts in the user's 
browser session or gain access to sensitive information.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco WebEx Meetings Server 2.5 
and 2.5.99.2 were vulnerable. Later versions of Cisco WebEx Meetings Server 
may also be vulnerable.

IntelliShield Analysis

To exploit the vulnerability, the attacker may provide a link that directs a 
user to a malicious site and use misleading language or instructions to 
persuade the user to follow the link.

Vendor Announcements

Cisco has released bug ID CSCuq66737 for registered users that contains 
additional details and an up-to-date list of affected products versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability by 
convincing a user to visit a malicious website. If successful, the attacker 
could conduct an XSS attack and execute arbitrary scripts in the user's 
browser session or gain access to sensitive information.

Technical Information

The vulnerability is due to insufficient validation of user-supplied input 
submitted to the administration portal page of the affected software.

An unauthenticated, remote attacker could exploit this vulnerability by 
convincing a user to visit a malicious website. If successful, the attacker 
could conduct an XSS attack and execute arbitrary scripts in the user's 
browser session or gain access to sensitive information.

Safeguards

Administrators are advised to apply the appropriate updates.

Users should verify that unsolicited links are safe to follow.

For additional information about XSS attacks and the methods used to exploit 
these vulnerabilities, see the Cisco Applied Mitigation Bulletin Understanding
Cross-Site Scripting (XSS) Threat Vectors.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco 		Cisco WebEx Meetings Server 2.5 	Base, .99.2

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xH+E
-----END PGP SIGNATURE-----