Initial patch for Webex Meetings flaw WebExec was incomplete. Cisco fixed it again

Pierluigi Paganini November 28, 2018

Cisco has released a new round of security patches to address potentially serious WebExec Webex flaw first addressed one month ago.

One month ago, Cisco addressed the CVE-2018-15442 vulnerability, also tracked as WebExec by Counter Hack researchers Ron Bowes and Jeff McJunkin who discovered it.

The flaw affects Cisco Webex Meetings Desktop and has been rated as a “high” severity command injection vulnerability.

The CVE-2018-15442 vulnerability could be exploited by an authenticated, local attacker to execute arbitrary commands as a privileged user.

“The vulnerability is due to insufficient validation of user-supplied parameters. An attacker could exploit this vulnerability by invoking the update service command with a crafted argument. An exploit could allow the attacker to run arbitrary commands with SYSTEM user privileges.” states the advisory published by Cisco.

“While the CVSS Attack Vector metric denotes the requirement for an attacker to have local access, administrators should be aware that in Active Directory deployments, the vulnerability could be exploited remotely by leveraging the operating system remote management tools.”

Cisco advisory reveals that the vulnerability could be also exploited remotely by leveraging the operating system remote management tools.

The issue could be exploited by a malware or ill-intentioned logged-in user to gain system administrator rights and carry out malicious activities.

The CVE-2018-15442 flaw affects all Cisco Webex Meetings Desktop App releases prior to 33.6.0, and Cisco Webex Productivity Tools Releases 32.6.0 and later prior to 33.0.5, when running on a Microsoft Windows end-user system.

cisco webex WebExec 

The flaw was discovered 0n July 24, 2018, and it was reported to Cisco on August 6, 2018. On October 24, 2018, the company released the advisory.

A few days after the disclosure of the flaw, researchers at SecureAuth discovered that official patch released by Cisco was incomplete. The experts discovered that it is possible to bypass the fix using the DLL hijacking.

“The vulnerability can be exploited by copying to an a local attacker controller folder, the ptUpdate.exe binary. Also, a malicious dll must be placed in the same folder, named wbxtrace.dll,” reads the advisory published by SecureAuth

“To gain privileges, the attacker must start the service with the command line: sc start webexservice install software-update 1 ‘attacker-controlled-path’ (if the parameter 1 doesn’t work, then 2 should be used).”

SecureAuth reported its findings to Cisco on November 9 and the company released a new set of patches on Tuesday.

Cisco published an update for the initial advisory informing users of the SecureAuth’s findings.

“After an additional attack method was reported to Cisco, the previous fix for this vulnerability was determined to be insufficient. A new fix was developed, and the advisory was updated on November 27, 2018, to reflect which software releases include the complete fix,” Cisco wrote.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – Cisco Webex, WebExec)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment