-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0079
            Cisco Webex Centers Denial of Service Vulnerability
                              9 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Centers
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3116  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200108-webex-centers-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Centers Denial of Service Vulnerability
Priority:        Medium
Advisory ID:     cisco-sa-20200108-webex-centers-dos
First Published: 2020 January 8 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvr16379CSCvr16383CSCvr16386

CVE-2020-3116
CWE-20
CVSS Score:
5.5  AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the way Cisco Webex applications process Universal
    Communications Format (UCF) files could allow an attacker to cause a denial
    of service (DoS) condition.

    The vulnerability is due to insufficient validation of UCF media files. An
    attacker could exploit this vulnerability by sending a user a malicious UCF
    file through a link or email attachment and persuading the user to open the
    file with the affected software on the local system. A successful exploit
    would cause the application to quit unexpectedly.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200108-webex-centers-dos

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Webex Event
    Center, Cisco Webex Meeting Center, Cisco Webex Support Center, and Cisco
    Webex Training Center, which are cloud based.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Cisco has addressed this vulnerability in Cisco Webex Event Center, Cisco
    Webex Meeting Center, Cisco Webex Support Center, and Cisco Webex Training
    Center, which are cloud based. No user action is required. Customers can
    determine the current remediation status or software version by using the
    Help function in the service GUI.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Wen Guang Jiao of Qihoo 360 Core Security for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200108-webex-centers-dos

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-January-08 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OGpZ
-----END PGP SIGNATURE-----