First published: Wed Nov 18 2020(Updated: )
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to maintain bidirectional audio despite being expelled from an active Webex session. The vulnerability is due to a synchronization issue between meeting and media services on a vulnerable Webex site. An attacker could exploit this vulnerability by sending crafted requests to a vulnerable Cisco Webex Meetings or Cisco Webex Meetings Server site. A successful exploit could allow the attacker to maintain the audio connection of a Webex session despite being expelled. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-info-leak-PhpzB3sG
Credit: the following researchers IBM Research
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Webex Meetings Client | ||
Cisco Webex Meetings Server Software |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-webex-info-leak-PhpzB3sG is classified as high due to the potential for unauthorized audio access.
To fix cisco-sa-webex-info-leak-PhpzB3sG, update Cisco Webex Meetings and Cisco Webex Meetings Server to the latest versions provided by the vendor.
The affected products include Cisco Webex Meetings and Cisco Webex Meetings Server.
Yes, cisco-sa-webex-info-leak-PhpzB3sG can be exploited remotely by an unauthenticated attacker.
The cause of cisco-sa-webex-info-leak-PhpzB3sG is a synchronization issue between meeting controls and media streams.