CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
-
A vulnerability in the update service of Cisco Webex Meetings Desktop App for Windows could allow an authenticated, local attacker to execute arbitrary commands as a privileged user.
The vulnerability is due to insufficient validation of user-supplied parameters. An attacker could exploit this vulnerability by invoking the update service command with a crafted argument. An exploit could allow the attacker to run arbitrary commands with SYSTEM user privileges.
While the CVSS Attack Vector metric denotes the requirement for an attacker to have local access, administrators should be aware that in Active Directory deployments, the vulnerability could be exploited remotely by leveraging the operating system remote management tools.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
After an additional attack method was reported to Cisco, the previous fix for this vulnerability was determined to be insufficient. A new fix was developed, and the advisory was updated on November 27, 2018, to reflect which software releases include the complete fix.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181024-webex-injection
-
Vulnerable Products
This vulnerability affects all Cisco Webex Meetings Desktop App releases prior to 33.6.4, and Cisco Webex Productivity Tools Releases 32.6.0 and later prior to 33.0.6, when running on a Microsoft Windows end-user system.
To determine whether a vulnerable version of Cisco Webex Meetings Desktop App is installed on a Windows machine, users can launch the Cisco Webex Meetings application and click the gear icon in the top right of the application window, then choose the About... menu entry; a popup window displaying the currently installed version will open. This is also documented in the article Check the Cisco Webex Meetings Desktop App Version.
To determine whether a vulnerable version of Cisco Webex Productivity Tools is installed on a Windows machine, users can right-click the Webex Productivity Tools icon on the Windows taskbar and select About from the menu; a popup window displaying the currently installed version will open. This is also documented in the article Check the Cisco Webex Productivity Tools Version for Windows.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
-
There are no workarounds that address this vulnerability.
-
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.htmlAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.htmlCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
Cisco Webex Meetings Desktop App (Cisco Webex Meetings Suite WBS33)
This vulnerability is fixed in Cisco Webex Meetings Desktop App Release 33.6.4 and later releases.
Users can update the Cisco Webex Meetings Desktop App by launching the Cisco Webex Meetings application and clicking the gear icon in the top right of the application window and then choosing the Check for Updates entry from the drop-down list. This is also documented in the article Update the Cisco Webex Meetings Desktop App.
Administrators can update the Cisco Webex Meetings Desktop App for their user base by following the instructions available in the document IT Administrator Guide for Mass Deployment of the Cisco Webex Meetings Desktop App.
Cisco Webex Productivity Tools (Cisco Webex Meetings Suite WBS32, WBS31)
Cisco Webex Productivity Tools is an optional companion application that allows users to quickly schedule and join meetings from their desktop without the need to access the Meetings website. The application should not be confused with the Cisco Webex Meetings Client, which is the main client application that provides the core functionality to host or attend a Webex meeting. Cisco Webex Productivity Tools has been replaced with Cisco Webex Meetings Desktop App since Cisco Webex Meetings Release 33.2.0.
This vulnerability is fixed in Cisco Webex Productivity Tools Release 33.0.6 and later.
Users can update the Cisco Webex Productivity Tools by launching the Cisco Webex Meetings application and clicking Settings in the top right of the application window and then choosing Check for Updates from the drop-down list. This is documented in more detail in the article Check for Cisco Webex Productivity Tools Updates for Windows.
Administrators can update the Cisco Webex Productivity Tools for their user base by following the instructions available in the document IT Administrator Guide for Mass Deployment of the Cisco Webex Meetings Desktop App.
-
The Cisco Product Security Incident Response Team (PSIRT) is aware that proof-of-concept exploit code is available for the vulnerability described in this advisory. The Cisco PSIRT is not aware of any malicious use of the vulnerability that is described in this advisory.
-
Cisco would like to thank Ron Bowes and Jeff McJunkin of Counter Hack for reporting this vulnerability.
Cisco would also like to thank the following researchers for independently reporting an additional attack that affected the previously fixed releases:
- Timothy Ferrell
- Steven Seeley (mr_me) of Source Incite working with iDefense Labs
- Marcos Accossatto of SecureAuth
- Ron Bowes of Counter Hack
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 2.0 Updated the vulnerable and fixed releases of Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools to reflect that the fixed releases that were initially delivered were still affected by an attack that was later reported to Cisco. Summary, Affected Products, Fixed Releases, Source Final 2018-November-27 1.1 Updated the vulnerable and fixed releases of the Cisco Webex Meetings Desktop App to reflect that the fix has been backported to the 33.5 code train. Documented the availability of a proof-of-concept exploit. Affected Products, Fixed Releases, Exploitation and Public Announcements Final 2018-October-25 1.0 Initial public release. — Final 2018-October-24
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.