Operating System:

[Cisco]

Published:

05 October 2017

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2507
      Cisco WebEx Meetings Server Cross-Site Scripting Vulnerability
                              5 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco WebEx Meetings Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12257  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-wms

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco WebEx Meetings Server Cross-Site Scripting Vulnerability

Medium

Advisory ID:
cisco-sa-20171004-wms

First Published:
2017 October 4 16:00 GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCve96608

CVSS Score:
Base 6.1

CVE-2017-12257
CWE-79

Summary

A vulnerability in the web framework of Cisco WebEx Meetings Server could 
allow an unauthenticated, remote attacker to conduct a cross-site scripting 
(XSS) attack against a user of the web interface of an affected system.

The vulnerability is due to insufficient input validation of some parameters 
that are passed to the web server of the affected system. An attacker could 
exploit this vulnerability by convincing a user to follow a malicious link or
by intercepting a user request and injecting malicious code into the request.
A successful exploit could allow the attacker to execute arbitrary script code
in the context of the affected web interface or allow the attacker to access 
sensitive browser-based information.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-wms

Affected Products

Vulnerable Products

This vulnerability affects Cisco WebEx Meetings Server. For information about
affected software releases, consult the Cisco bug ID(s) at the top of this 
advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

This vulnerability was reported to Cisco by Ali Ardic, Cyber Security 
Researcher & Specialist.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171004-wms

Revision History

Version Description 		Section Status 	Date
1.0 	Initial public release. -	Final 	2017-October-04

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=abuy
-----END PGP SIGNATURE-----