-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1045
          Cisco WebEx Meetings Server Open Redirect Vulnerability
                               29 April 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meetings Server
Publisher:         Cisco Systems
Operating System:  Cisco
                   VMware ESX Server
Impact/Access:     Provide Misleading Information -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1389  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-cwms

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco WebEx Meetings Server Open Redirect Vulnerability

Medium

Advisory ID:

cisco-sa-20160428-cwms

Published:

2016 April 28 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.3

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuy44695

CVE-2016-1389

CWE-20

Summary

A vulnerability in the Cisco WebEx Meetings Server (CWMS) web interface could
allow an unauthenticated, remote attacker to redirect a user to an undesired 
web page.

The vulnerability is due to improper input validation of the parameters in the
HTTP request. An attacker could exploit this vulnerability by crafting an HTTP
request that could cause the web application to redirect the request to a 
specified malicious URL. This vulnerability is known as an "Open Redirect 
Attack" and is used in phishing attacks to get users to visit malicious sites
without their knowledge.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-cwms

Affected Products

Vulnerable Products

Cisco WebEx Meetings Server release 2.6 is vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-cwms

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release 		Final 	2016-April-28

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=L+sy
-----END PGP SIGNATURE-----