Security News > 2020 > June > Using Cisco Webex for your video conferencing needs? Go patch!

Using Cisco Webex for your video conferencing needs? Go patch!
2020-06-18 13:06

Cisco has released security updates for Cisco Webex Meetings and Cisco Webex Meetings Server that fix several remotely exploitable vulnerabilities, as well as one less severe one that could allow hackers to gain access to a target's Webex account.

CVE-2020-3361 affects Cisco Webex Meetings sites and Cisco Webex Meetings Server and could allow an unauthenticated, remote attacker to gain unauthorized access to a vulnerable Webex site.

Customers on Cisco-hosted Webex Meetings sites do not need to take any actions to receive this update, but those running Cisco Webex Meetings Server on-premises should apply the updated version.

"An attacker could exploit this vulnerability by persuading a user to go to a website that returns files to the client that are similar to files that are returned from a valid Webex website. The client may fail to properly validate the cryptographic protections of the provided files before executing them as part of an update. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the user," Cisco explained.

Finally, CVE-2020-3347 affects only Cisco Webex Meetings Desktop App for Windows releases earlier than 40.6.0, but may be used by a local, authenticated attacker to retrieve sensitive information and authentication tokens that could help them acces the target's Webex account.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/cuntYhVJ4DI/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2020-06-18 CVE-2020-3347 Information Exposure vulnerability in Cisco Webex Meetings 39.5.25/39.5.26/40.6.0
A vulnerability in Cisco Webex Meetings Desktop App for Windows could allow an authenticated, local attacker to gain access to sensitive information on an affected system.
local
low complexity
cisco CWE-200
2.1
2020-06-18 CVE-2020-3361 Improper Authentication vulnerability in Cisco Webex Meetings Server
A vulnerability in Cisco Webex Meetings and Cisco Webex Meetings Server could allow an unauthenticated, remote attacker to gain unauthorized access to a vulnerable Webex site.
network
low complexity
cisco CWE-287
critical
9.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Cisco 4448 231 3066 1825 609 5731