-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0810
Cisco Webex Meetings Client for MacOS Information Disclosure Vulnerability
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings Client
Publisher:         Cisco Systems
Operating System:  Mac OS
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2020-3182  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-info-disc-OHqg982

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Client for MacOS Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-webex-info-disc-OHqg982

First Published: 2020 March 4 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvr98226

CVE-2020-3182    

CWE-200

CVSS Score:
4.3  AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the multicast DNS (mDNS) protocol configuration of Cisco
    Webex Meetings Client for MacOS could allow an unauthenticated adjacent
    attacker to obtain sensitive information about the device on which the
    Webex client is running.

    The vulnerability exists because sensitive information is included in the
    mDNS reply. An attacker could exploit this vulnerability by doing an mDNS
    query for a particular service against an affected device. A successful
    exploit could allow the attacker to gain access to sensitive information.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-info-disc-OHqg982

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Webex
    Meetings Client for MacOS releases 40.1.8.5 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank HD Moore of Rumble Network Discovery for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-info-disc-OHqg982

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2020-March-04  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vsZJ
-----END PGP SIGNATURE-----