-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1322
      Cisco WebEx Meetings Server Cross-Site Scripting Vulnerability
                                15 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meetings Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
                   VMware ESX Server
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0634  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=38811

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco WebEx Meetings Server Cross-Site Scripting Vulnerability

Threat Type: CWE-79: Cross-Site Scripting (XSS)

IntelliShield ID: 38811

Version: 1

First Published: 2015 May 13 19:16 GMT

Last Published: 2015 May 13 19:16 GMT

Port: Not available

CVE: CVE-2015-0634

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 4.3 CVSS Calculator

CVSS Version 2.0

CVSS Temporal: 3.6

Version Summary: Cisco WebEx Meetings Server contains a vulnerability that 
could allow an unauthenticated, remote attacker to conduct cross-site 
scripting attacks. Updates are available.

Description

A vulnerability within the administrative interface of Cisco WebEx Meetings 
Server could allow an unauthenticated, remote attacker to conduct cross-site 
scripting attacks.

The vulnerability is due to insufficient validation of user-supplied input 
submitted to an affected device. An unauthenticated, remote attacker could 
exploit this vulnerability by convincing a user to follow a malicious link or
attacker-controlled web page. A successful exploit could allow an attacker to
execute arbitrary script or HTML code on the user's browser within the context
of the affected site.

Cisco has confirmed the vulnerability and software updates are available.

Warning Indicators

At the time this alert was first published, Cisco WebEx Meetings Server 
versions 2.5 and 2.5.0.997 were vulnerable. Later versions of Cisco WebEx 
Meetings Server may also be vulnerable.

IntelliShield Analysis

To exploit the vulnerability, the attacker may provide a link that directs a 
user to a malicious website and use misleading language or instructions to 
persuade the user to follow the link.

Vendor Announcements

Cisco has released bug ID CSCuq86310 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to 
execute arbitrary script code in the user's browser session in the context of
the affected site. This could allow the attacker to access sensitive 
browser-based information such as authentication cookies and recently 
submitted data.

Technical Information

The vulnerability is due to insufficient validation of user-supplied input 
submitted to an affected device.

An unauthenticated, remote attacker could exploit this vulnerability by 
convincing a user to follow a malicious link or attacker-controlled web page.
A successful exploit could allow an attacker to execute arbitrary script or 
HTML code on the user's browser within the context of the affected site.

Safeguards

Administrators are advised to apply the appropriate updates.

Users should verify that unsolicited links are safe to follow.

For additional information about XSS attacks and the methods used to exploit 
these vulnerabilities, see the Cisco Applied Mitigation Bulletin Understanding
Cross-Site Scripting (XSS) Threat Vectors.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco WebEx Meeting Center 2.5 .0.997

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nY2u
-----END PGP SIGNATURE-----