First published: Wed Nov 20 2019(Updated: )
A vulnerability in the loading mechanism of specific dynamic link libraries in Cisco Webex Teams for Windows and Cisco Webex Meetings Client for Windows could allow an authenticated, local attacker to perform a DLL hijacking attack. To exploit this vulnerability, the attacker would need to have valid credentials on the Windows system. The vulnerability is due to insufficient validation of the resources loaded by the application at run time. An attacker could exploit this vulnerability by crafting a malicious DLL file and placing it in a specific location on the targeted system. The malicious DLL file would execute when the vulnerable application is launched. A successful exploit could allow the attacker to execute arbitrary code on the target machine with the privileges of another user account. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-webex-teams-dll
Credit: John Tear.
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Webex Teams | ||
Cisco Webex Meetings Desktop App |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20191120-webex-teams-dll is considered high due to its potential for exploitation through DLL hijacking.
To fix cisco-sa-20191120-webex-teams-dll, ensure that you update to the latest versions of Cisco Webex Teams and Cisco Webex Meetings Client.
Users of Cisco Webex Teams for Windows and Cisco Webex Meetings Client for Windows are affected by cisco-sa-20191120-webex-teams-dll.
An authenticated, local attacker can perform a DLL hijacking attack using the cisco-sa-20191120-webex-teams-dll vulnerability.
Yes, authentication is required to exploit the cisco-sa-20191120-webex-teams-dll vulnerability.