-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0282
        Cisco Webex Meetings Suite and Cisco Webex Meetings Online
                Unauthenticated Meeting Join Vulnerability
                              28 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2020-3142  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200124-webex-unauthjoin

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Suite and Cisco Webex Meetings Online Unauthenticated
Meeting Join Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20200124-webex-unauthjoin

First Published: 2020 January 24 16:00 GMT

Last Updated:    2020 January 24 19:21 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvs69110

CVE-2020-3142    

CWE-284

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

Summary

  o [CVE-2020-3142_su]

    A vulnerability in Cisco Webex Meetings Suite sites and Cisco Webex
    Meetings Online sites could allow an unauthenticated, remote attendee to
    join a password-protected meeting without providing the meeting password.
    The connection attempt must initiate from a Webex mobile application for
    either iOS or Android.

    The vulnerability is due to unintended meeting information exposure in a
    specific meeting join flow for mobile applications. An unauthorized
    attendee could exploit this vulnerability by accessing a known meeting ID
    or meeting URL from the mobile device's web browser. The browser will then
    request to launch the device's Webex mobile application. A successful
    exploit could allow the unauthorized attendee to join the
    password-protected meeting. The unauthorized attendee will be visible in
    the attendee list of the meeting as a mobile attendee.

    Cisco has applied updates that address this vulnerability and no user
    action is required. There are no workarounds that address this
    vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200124-webex-unauthjoin

    [/CVE-2020-3142_su]

Affected Products

  o Vulnerable Products

    [CVE-2020-3142_vp]

    This vulnerability affects Cisco Webex Meetings Suite sites and Cisco Webex
    Meetings Online sites releases earlier than 39.11.5 and 40.1.3.

    [/CVE-2020-3142_vp]

    Products Confirmed Not Vulnerable

    [CVE-2020-3142_nv]

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that Cisco Webex Meetings Server is not affected.

    [/CVE-2020-3142_nv]

Details

  o Determine the Cisco Webex Meetings Suite or Cisco Webex Meetings Online
    Release

    To determine the current release on a Cisco Webex Meetings Suite site or
    Cisco Webex Meetings Online site, a user can perform the following steps:

       Log in to the Cisco Webex Meetings Suite site or Cisco Webex Meetings
        Online site.
       Navigate to Downloads on the left side of the page.
       Next to Version Information hover over the circled i .
       Check the value displayed next to Page version.

Workarounds

  o [CVE-2020-3142_wa]

    There are no workarounds that address this vulnerability.

    [/CVE-2020-3142_wa]

Fixed Software

  o Cisco has addressed this vulnerability in Cisco Webex Meetings Suite sites
    and Cisco Webex Meetings sites, which are cloud based. No user action is
    required. The Details section of this advisory describes how to determine
    the current running release.

    Customers who need additional information are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance provider.

    Fixed Releases

    Cisco fixed this vulnerability in page versions 39.11.5 and later and
    40.1.3 and later for Cisco Webex Meetings Suite sites and Cisco Webex
    Meetings Online sites. These page versions apply to client versions T32,
    T33, T39, and T40. The fix applies to Cisco Webex Meetings Suite sites and
    Cisco Webex Meetings sites only. Customers are not required to update the
    Cisco Webex Meetings mobile application or the Cisco Webex Meetings desktop
    application.

Exploitation and Public Announcements

  o [CVE-2020-3142_ex]

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements of the vulnerability that is described in this
    advisory.

    Cisco PSIRT is aware of active use of the vulnerability that is described
    in this advisory.

    [/CVE-2020-3142_ex]

Source

  o [CVE-2020-3142_vs]

    This vulnerability was found during the resolution of a Cisco TAC support
    case.

    [/CVE-2020-3142_vs]

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200124-webex-unauthjoin

Revision History

  o +---------+--------------------------+---------+--------+-----------------+
    | Version |       Description        | Section | Status |      Date       |
    +---------+--------------------------+---------+--------+-----------------+
    |         | Corrected link           |         |        |                 |
    | 1.1     | destination for visible  | Summary | Final  | 2020-January-24 |
    |         | advisory URL in the      |         |        |                 |
    |         | Summary section.         |         |        |                 |
    +---------+--------------------------+---------+--------+-----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-January-24 |
    +---------+--------------------------+---------+--------+-----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXi+5SmaOgq3Tt24GAQjcGhAAku961gR0FXi43l/NfRbMi9hwYajE714O
KcWQPCn8mtTfHCn2douKrPbNnwnO6oHCldgRFXeMB6IXqSNWxmOCZZ8yTYIpRMyc
rhwCB+D295+ucU6XzpniFDglWeXl7pneTnKi2UpvzjYJKtr0nvXU4wniPA2PcrT0
fyFQ3KpXUldFb4C2iJ/5PtcogXnReLnB9CQty5HZw8gE1/Gt/119V4vjNBTQUqp4
xuF6ygMgMYok21//grFUU1bswsGLkb7LHyf7dzvUPxeV/ax1HdBcvrX2Fe679hy2
CvtMvEP3+HJh25IjlydaTX7Jkmeq83EQEY+Go3b11Rw2oxdShaysxJy2XdfY1DeE
DAkUS1HhU2n/96KqbumgKNKodekOdn+QrolwFz3i9J/H++SG/Z+2LvihX0KM/8p/
uXOkqbuoxJvbSYZq1nisLImsBhFQ6+vONhhtlAKCnTEpR+66Ll1e4Fl8muKeOx5C
qk1Ot05TwaN9+3+lU3p/rCTfLsGGiKqNU2tBR4S+4oGpjJaTB00DxkfV7QwoMPuO
nZOHW2Jiw5C5pYNA7pjTL0KsRaeKuK1Yr0ozxfMbe4RKaec4HFA1LofkrTAqY4Fl
f/yn6CI6HSW2UJ7C2mGQRDjzv0YmZgeYJoOk75nEPFhd/GR+nxth0amOTAtB+mtO
O5YsWNlppuc=
=dTpb
-----END PGP SIGNATURE-----