Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Releases Second Patch for Webex Meetings Vulnerability

Cisco has released a new round of patches for a potentially serious Webex vulnerability first addressed one month ago.

Cisco has released a new round of patches for a potentially serious Webex vulnerability first addressed one month ago.

The vulnerability in question is tracked as CVE-2018-15442 and the Counter Hack researchers who discovered it have dubbed it WebExec. It affects releases prior to 33.6.4 of the Cisco Webex Meetings desktop app, and Webex Productivity Tools releases 32.6.0 and later, prior to 33.0.6.

Cisco first released fixes on October 24, when the researchers made their findings public along with proof-of-concept (PoC) code.

The security hole, caused by insufficient validation of user-supplied parameters, allows a local and authenticated attacker to execute arbitrary commands with SYSTEM privileges. However, Cisco warned that remote exploitation may also be possible in Active Directory deployments.

Days after the details of the vulnerability were made public, researchers at SecureAuth discovered that Cisco’s patch was incomplete – it can be bypassed using a technique known as DLL hijacking.

“The vulnerability can be exploited by copying to an a local attacker controller folder, the ptUpdate.exe binary. Also, a malicious dll must be placed in the same folder, named wbxtrace.dll,” SecureAuth wrote in an advisory published on Tuesday. “To gain privileges, the attacker must start the service with the command line: sc start webexservice install software-update 1 ‘attacker-controlled-path’ (if the parameter 1 doesn’t work, then 2 should be used).”

SecureAuth notified Cisco on November 9 and the networking giant quickly confirmed the findings. Cisco on Tuesday released a new set of patches and updated its initial advisory to inform users of the incomplete patch.

“After an additional attack method was reported to Cisco, the previous fix for this vulnerability was determined to be insufficient. A new fix was developed, and the advisory was updated on November 27, 2018, to reflect which software releases include the complete fix,” Cisco wrote.

Advertisement. Scroll to continue reading.

SecureAuth’s advisory contains PoC code demonstrating the company’s findings.

Related: Cisco Patches Code Execution in Webex Player

Related: Cisco Patches Critical Flaws in WebEx, UCS Director

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.