Cisco addressed a high-severity bug in Webex that could allow Remote Code Execution

Pierluigi Paganini January 14, 2020

Tech giant Cisco has recently addressed two high-severity vulnerabilities affecting its Webex and IOS XE Software products.

Cisco Systems has released security fixes for two high-severity vulnerabilities in its products, including a remote code execution flaw in the Webex video conferencing platform.

The Webex flaw resides in the web-based management interface of Cisco Webex Video Mesh, a feature that enables on-premises infrastructure for video conferencing.

“A vulnerability in the web-based management interface of Cisco Webex Video Mesh could allow an authenticated, remote attacker to execute arbitrary commands on the affected system.” reads the security advisory published by Cisco.

“The vulnerability is due to improper validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by logging in to the web-based management interface with administrative privileges and supplying crafted requests to the application. A successful exploit could allow the attacker to execute arbitrary commands on the underlying Linux operating system with root privileges on a targeted node.”

An authenticated, remote attacker could exploit the issue by supplying crafted requests to the application.

This flaw affects Cisco Webex Video Mesh Software releases earlier than 2019.09.19.1956m.

The vulnerability has received a CVSS score of 7.2 out of 10, the good news is that Cisco said that it is not aware of any attacks exploiting the flaw in the wild.

Cisco also addressed a high-severity flaw in the web user interface of Cisco IOS and Cisco IOS XE Software that runs on Cisco routers and switches.

“A vulnerability in the web UI of Cisco IOS and Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.” reads the Cisco security advisory.

“The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the targeted user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device.”

The vulnerability could be exploited by an unauthenticated, remote attacker to launch a cross-site request forgery (CSRF) attack on the vulnerable devices. An attacker could exploit the issue by tricking the victims into clicking specially-crafted links that then send a forged request to the webserver running on the device.

The attacker could exploit the vulnerability to perform arbitrary actions with the privilege level of the targeted user.

The issue affects Cisco devices that are running vulnerable releases of Cisco IOS or Cisco IOS XE Software earlier than 16.1.1 with the HTTP Server feature enabled.

The flaw was reported by Mehmet Önder Key and received a CVSS score of 8.8, Cisco is not aware of any exploits in the wild against the issue.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Cisco WebEx, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment