-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0602
 Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows
            Shared Memory Information Disclosure Vulnerability
                             18 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings Desktop App
                   Cisco Webex Productivity Tools
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1372  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wda-pt-msh-6LWOcZ5

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Desktop App and Webex Productivity Tools for Windows
Shared Memory Information Disclosure Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-wda-pt-msh-6LWOcZ5
First Published: 2021 February 17 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvv02342 CSCvv21029
CVE Names:       CVE-2021-1372
CWEs:            CWE-202

Summary

  o A vulnerability in Cisco Webex Meetings Desktop App and Webex Productivity
    Tools for Windows could allow an authenticated, local attacker to gain
    access to sensitive information on an affected system.

    This vulnerability is due to the unsafe usage of shared memory by the
    affected software. An attacker with permissions to view system memory could
    exploit this vulnerability by running an application on the local system
    that is designed to read shared memory. A successful exploit could allow
    the attacker to retrieve sensitive information from the shared memory,
    including usernames, meeting information, or authentication tokens.

    Note: To exploit this vulnerability, an attacker must have valid
    credentials on a Microsoft Windows end-user system and must log in after
    another user has already authenticated with Webex on the same end-user
    system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wda-pt-msh-6LWOcZ5

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Webex Meetings Desktop App and Cisco Webex
    Productivity Tools releases earlier than releases 40.6 and 40.10 when they
    are running on a Microsoft Windows end-user system.

    This vulnerability affects Cisco Webex Meetings Server Desktop App and
    Cisco Webex Productivity Tools releases that are included with Cisco Webex
    Meeting Server releases earlier than Release 4.0MR3 SP4 when they are
    running on a Microsoft Windows end-user system.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    To determine whether a vulnerable release of Cisco Webex Meetings Desktop
    App is installed on a Windows machine, launch the Cisco Webex Meetings
    application, click the gear icon in the top right of the application
    window, and choose the About... menu entry. A popup window displaying the
    currently installed release will open. This is also documented in the
    article Check the Cisco Webex Meetings Desktop App Version .

    To determine whether a vulnerable release of Cisco Webex Productivity Tools
    is installed on a Windows machine, right-click the Webex Productivity Tools
    icon on the Windows taskbar and select About from the menu. A popup window
    displaying the currently installed release will open. This is also
    documented in the article Check the Cisco Webex Productivity Tools Version
    for Windows .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the Apple Mac
    OS X or Linux versions of these products.

Details

  o Cisco Webex Meetings Desktop App allows easy access to commonly used Webex
    Meetings controls. With the Cisco Webex Meetings desktop app, you can start
    and join meetings without going to your Webex site.

    Cisco Webex Productivity Tools is an optional companion application that
    allows users to quickly schedule and join meetings from their desktop
    without the need to access the Meetings website. The application should not
    be confused with the Cisco Webex Meetings Client, which is the main client
    application that provides the core functionality to host or attend a Webex
    meeting.

    Administrators can update the Cisco Webex Meetings Desktop App or Webex
    Productivity Tools for their user base by following the instructions
    available in the document IT Administrator Guide for Mass Deployment of the
    Cisco Webex Meetings Desktop App and Productivity Tools .

    Users can update the Cisco Webex Meetings Desktop App by launching the
    Cisco Webex Meetings application and clicking the gear icon in the top
    right of the application window and then choosing the Check for Updates 
    entry from the drop-down list. This is also documented in the article
    Update the Cisco Webex Meetings Desktop App .

    Users can update the Cisco Webex Productivity Tools in Microsoft Outlook by
    selecting Schedule Meeting > More > Check for Updates . This is also
    documented in more detail in the article Check for Cisco Webex Productivity
    Tools Updates for Windows .

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed Cisco Webex
    Meetings Desktop App or Webex Productivity Tools software release as
    indicated in the following table:

    Cisco Webex Platform                             First Fixed Release
    Webex Meetings Latest Channel sites              40.10
    Webex Meetings Slow Channel sites                40.6
    Webex Meetings Server                            4.0MR3 SP4

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-wda-pt-msh-6LWOcZ5

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-FEB-17  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=fzOE
-----END PGP SIGNATURE-----