-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3690
                  Cisco Webex Meetings Enumeration Attack
                              2 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings
Publisher:         Cisco Systems
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Mitigation

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191001-webex-enum

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Enumeration Attack

Priority:        Informational

Advisory ID:     cisco-sa-20191001-webex-enum

First Published: 2019 October 1 13:00 GMT

Version 1.0:     Final

Workarounds:     Yes

Summary

  o Cisco Webex Meetings is an enterprise solution for hosting online meetings
    that offers video conferencing, screen sharing, and webinar capabilities
    that support hundreds of participants. Cisco Webex Meetings utilizes a
    nine-digit number as a user-friendly meeting identifier that can be easily
    typed in to join a meeting from all types of endpoints.

    On July 24th, 2019, Shreyans Mehta of Cequence Security and the CQ Prime
    Research Team reported to Cisco that an attacker could take advantage of
    one of the Webex Meetings API calls to enumerate all the meeting numbers in
    use by an organization on the platform at a certain moment in time.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191001-webex-enum

Affected Products

  o Vulnerable Products

    The issue described in this advisory affects Cisco Webex Meetings.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this attack method.

    Cisco has confirmed that Cisco Webex Meeting Server, used for on-premise
    deployments, does not exhibit this behavior.

Details

  o As part of the process of creating a meeting, Webex will randomly generate
    and assign a nine-digit identifier that invitees can later use to join the
    meeting.

    Shreyans Mehta of Cequence Security and the CQ Prime Research Team have
    reported to Cisco that one of the Webex API calls could be used to
    enumerate all of the meeting numbers for ongoing or future meetings. The
    response to the invoked API call would allow an attacker to determine:

       Whether a certain meeting number is in use, and
       Whether the meeting is password protected

    The attacker could use the gathered information to try to join meetings
    that are not password protected. If the attacker was to join the meeting
    using this information, they would still be listed as a participant and
    could be expelled by the host. For password-protected meetings, the
    attacker could recover the meeting number, but would not be able to uncover
    the meeting title, schedule or host name, or join the meeting.

Recommendations

  o The most effective step to strengthen the security of all meetings is to
    require a password. Passwords protect against unauthorized attendance
    because only users with access to the password are able to join.

    Cisco recommends that administrators maintain their sites with the default
    configuration that makes using a password mandatory when users are setting
    up a meeting. This recommendation, with other security best practices, is
    documented in the guide Cisco WebEx Best Practices for Secure Meetings for
    Site Administrators and Hosts .

    Cisco Webex offers a default, randomly generated password as part of the
    meeting setup process in sites that do not mandate password protection.
    Customers are able to override this password with a user-defined password
    or disable password protection if the site allows it.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any malicious use of the attack method that is described in this advisory.

Source

  o Cisco would like to thank Shreyans Mehta of Cequence Security and the CQ
    Prime Research Team for reporting this attack method.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191001-webex-enum

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-October-01 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=660l
-----END PGP SIGNATURE-----