Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Network Security

Cisco Starts Patching Critical WebEx Flaw

Cisco has released a proper fix for the critical remote code execution vulnerability affecting the WebEx browser extension, but the patch is currently only available for the Chrome version.

Cisco has released a proper fix for the critical remote code execution vulnerability affecting the WebEx browser extension, but the patch is currently only available for the Chrome version.

Google Project Zero researcher Tavis Ormandy reported a few days ago that Cisco’s WebEx extension for Chrome, which has roughly 20 million active installs, was affected by a serious flaw that could have been exploited to execute arbitrary code simply by getting a user to access a specially crafted website.

The expert disclosed the details of the flaw after Cisco claimed to have patched it, but it later turned out that the initial fix was incomplete. Ormandy warned that the security hole could still be exploited without any user interaction if an attacker could find a cross-site scripting (XSS) vulnerability on *.webex.com domains – which he did find.

Cisco on Thursday released version 1.0.7 of the WebEx extension for Chrome and Ormandy said he had not found a way to defeat the new patch.

According to Cisco, the vulnerability also affects Firefox and Internet Explorer on Windows, but patches have yet to be released for these web browsers.

Google has restored the WebEx extension in its Chrome Web Store, but Mozilla is still blocking it in Firefox. The networking giant said Mac OS X and Linux systems are not impacted.

The vulnerability, tracked as CVE-2017-3823, can be exploited through a “magic string” used to activate the WebEx extension inside the browser. In an advisory describing the security hole, Cisco said the flaw is caused by a design defect in an API response parser.

In addition to the patch for the Chrome extension, Cisco released Snort rules to help organizations detect potential attacks. Other security vendors have also provided information on how their products can block exploitation attempts. For the time being, there is no evidence that the vulnerability has been exploited in the wild.

Advertisement. Scroll to continue reading.

Related: Cisco Patches Serious Flaws in Collaboration Products

Related: Serious Flaws Found in Cisco WebEx Meetings Server

Related: Cisco Fixes Severe Flaws in WebEx, Small Business Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.