-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2070
       Multiple vulnerabilities have been identified in Cisco WebEx
                              Meetings Player
                             1 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meetings Player
Publisher:         Cisco Systems
Operating System:  Windows
                   OS X
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1464 CVE-2016-1415 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-webex
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco WebEx Meetings Player Denial of Service Vulnerability

Medium

Advisory ID:

cisco-sa-20160831-webex

First Published:

2016 August 31 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz80455

CVSS Score:

Base 4.3, Temporal 3.6

CVE-2016-1415

CWE-399

Summary

A vulnerability in Cisco WebEx Meetings Player could allow an unauthenticated,
remote attacker to cause WebEx Meetings Player to crash.

The vulnerability is due to improper validation of user-supplied files. An 
attacker could exploit this vulnerability by persuading a user to open a 
malicious file by using the affected software. A successful exploit could 
allow the attacker to cause WebEx Meetings Player to crash.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-webex

Affected Products

Vulnerable Products

This vulnerability affects Cisco WebEx Meetings Player version T29.10 for WRF
files.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by Francis Provencher, COSIG.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-webex

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-31

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco WebEx Meetings Player Arbitrary Code Execution Vulnerability

Critical

Advisory ID:

cisco-sa-20160831-meetings-player

First Published:

2016 August 31 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCva09375

CVSS Score:

Base 9.3, Temporal 7.3

CVE-2016-1464

CWE-20

Summary

A vulnerability in Cisco WebEx Meetings Player could allow an unauthenticated,
remote attacker to execute arbitrary code.

The vulnerability is due to improper handling of user-supplied files. An 
attacker could exploit this vulnerability by persuading a user to open a 
malicious file by using the affected software. A successful exploit could 
allow the attacker to execute arbitrary code on the system with the privileges
of the user.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player

Affected Products

Vulnerable Products

This vulnerability affects Cisco WebEx Meetings Player version T29.10 for WRF
files.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by Francis Provencher, COSIG.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-31

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XSPv
-----END PGP SIGNATURE-----