First published: Wed Oct 24 2018(Updated: )
A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated, local attacker to execute arbitrary commands as a privileged user. The vulnerability is due to insufficient validation of user-supplied parameters. An attacker could exploit this vulnerability by invoking the update service command with a crafted argument. An exploit could allow the attacker to run arbitrary commands with SYSTEM user privileges. While the CVSS Attack Vector metric denotes the requirement for an attacker to have local access, administrators should be aware that in Active Directory deployments, the vulnerability could be exploited remotely by leveraging the operating system remote management tools. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. After an additional attack method was reported to Cisco, the previous fix for this vulnerability was determined to be insufficient. A new fix was developed, and the advisory was updated on November 27, 2018, to reflect which software releases include the complete fix. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181024-webex-injection
Credit: Ron Bowes Counter HackJeff McJunkin Counter HackCisco would also like to thank the following researchers for independently reporting an additional attack that affected the previously fixed releases:
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Webex Meetings |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20181024-webex-injection is considered high due to its potential for arbitrary command execution by an authenticated local attacker.
To fix cisco-sa-20181024-webex-injection, update the Cisco Webex Meetings Desktop App to the latest version that contains the security patch.
The cisco-sa-20181024-webex-injection vulnerability is caused by insufficient validation of user-supplied parameters in the update service of the Cisco Webex Meetings Desktop App.
The cisco-sa-20181024-webex-injection vulnerability affects users of the Cisco Webex Meetings Desktop App for Windows.
Exploitation of cisco-sa-20181024-webex-injection could allow an attacker to execute arbitrary commands on the affected system as a privileged user.