First published: Wed Jan 13 2021(Updated: )
A vulnerability in the reclaim host role feature of Cisco Webex Meetings and Cisco Webex Meetings Server could allow an authenticated, remote attacker to take over the host role during a meeting. This vulnerability is due to a lack of protection against brute forcing of the host key. An attacker could exploit this vulnerability by sending crafted requests to a vulnerable Cisco Webex Meetings or Webex Meetings Server site. A successful exploit would require the attacker to have access to join a Webex meeting, including applicable meeting join links and passwords. A successful exploit could allow the attacker to acquire or take over the host role for a meeting. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-brutef-hostkey-FWRMxVF
Credit: Nabeel Ahmed NTT BelgiumTom Wyckhuys NTT Belgium
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Webex Meetings Client | ||
Cisco Webex Meetings Server Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-webex-brutef-hostkey-FWRMxVF is classified as high due to the potential for unauthorized control over meetings.
To fix cisco-sa-webex-brutef-hostkey-FWRMxVF, ensure you update to the latest version of Cisco Webex Meetings or Cisco Webex Meetings Server as advised by Cisco.
Organizations using Cisco Webex Meetings and Cisco Webex Meetings Server are affected by cisco-sa-webex-brutef-hostkey-FWRMxVF.
With cisco-sa-webex-brutef-hostkey-FWRMxVF, attackers can potentially take over the host role in a meeting through brute force methods.
Yes, authentication is required to exploit cisco-sa-webex-brutef-hostkey-FWRMxVF, allowing attackers to brute force the host key.