Using Cisco Webex for your video conferencing needs? Go patch!

Cisco has released security updates for Cisco Webex Meetings and Cisco Webex Meetings Server that fix several remotely exploitable vulnerabilities, as well as one less severe one that could allow hackers to gain access to a target’s Webex account.

Cisco Webex vulnerabilities

The patched Cisco Webex vulnerabilities

CVE-2020-3361 affects Cisco Webex Meetings sites and Cisco Webex Meetings Server and could allow an unauthenticated, remote attacker to gain unauthorized access to a vulnerable Webex site.

Customers on Cisco-hosted Webex Meetings sites do not need to take any actions to receive this update, but those running Cisco Webex Meetings Server on-premises should apply the updated version.

CVE-2020-3263 is a improper input validation flaw that could allow an unauthenticated, remote attacker to execute programs on an affected end-user system after they’ve persuaded a user to follow a malicious URL.

It affects affects Cisco Webex Meetings Desktop App releases earlier than release 39.5.12.

CVE-2020-3342 is due to improper validation of cryptographic protections on files that are downloaded by the application as part of a software update.

“An attacker could exploit this vulnerability by persuading a user to go to a website that returns files to the client that are similar to files that are returned from a valid Webex website. The client may fail to properly validate the cryptographic protections of the provided files before executing them as part of an update. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the user,” Cisco explained.

The flaw affects lockdown versions of Cisco Webex Meetings Desktop App for Mac earlier than release 39.5.11.

Finally, CVE-2020-3347 affects only Cisco Webex Meetings Desktop App for Windows releases earlier than 40.6.0, but may be used by a local, authenticated attacker to retrieve sensitive information and authentication tokens that could help them acces the target’s Webex account.

“In an attack scenario any malicious local user or malicious process running on a computer where Webex Client for Windows is installed can monitor the memory mapped file for a login token. Once found the token, like any leaked credentials, can be transmitted somewhere so that it can be used to login to the Webex account in question, download Recordings, view/edit Meetings and so on,” says Trustwave researcher Martin Rakhmanov, who discovered the flaw.

Don't miss