-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2029
     Cisco Webex Meetings Server Information Disclosure Vulnerability
                                6 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings Server
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1868  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190605-webexmeetings-id

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Server Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190605-webexmeetings-id

First Published: 2019 June 5 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvn76141

CVE-2019-1868    

CWE-16

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Cisco Webex
    Meetings Server could allow an unauthenticated, remote attacker to access
    sensitive system information.

    The vulnerability is due to improper access control to files within the
    web-based management interface. An attacker could exploit this
    vulnerability by sending a malicious request to an affected device. A
    successful exploit could allow the attacker to access sensitive system
    information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-webexmeetings-id

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Webex Meetings Server.

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190605-webexmeetings-id

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | -       | Final  | 2019-June-05  |
    +---------+---------------------------+---------+--------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JuO0
-----END PGP SIGNATURE-----