Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco Webex Meetings Client for Windows Privilege Escalation Vulnerability
Informations
Name cisco-sa-20180905-webex-pe First vendor Publication 2018-09-05
Vendor Cisco Last vendor Modification 2018-09-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the folder permissions of Cisco Webex Meetings client for Windows could allow an authenticated, local attacker to modify locally stored files and execute code on a targeted device with the privilege level of the user.

The vulnerability is due to folder permissions that grant a user the permission to read, write, and execute files in the Webex folders. An attacker could exploit this vulnerability to write malicious files to the Webex client directory, affecting all other users of the targeted device. A successful exploit could allow a user to execute commands with elevated privileges.

Attacks on single-user systems are less likely to occur, as the attack must be carried out by the user on the user's own system. Multiuser systems have a higher risk of exploitation because folder permissions have an impact on all users of the device. For an attacker to exploit this vulnerability successfully, a second user must execute the locally installed malicious file to allow remote code execution to occur.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-webex-pe ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180905-webex-pe"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbkAC5XBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczgIcQALa+I1YDFMATKREEc2YGUPO/WEFl WM/WYw/5Jeo4NP83SKMVo/36E6ZJPjhcJynhSeUDx5ul0IJftJyx4UmxQM+GFm6s lehXcHf3unXOs/toQ5vrRNGe19U5U78sGuFn178VUwPoBSPjHJzHuJVd3bkiGIkf fJ+hByl3DzrNoGSeWO8dU8jYUMRmk7Js3I1EWznteYoes87ewLANgN15h9kGsGEX je7CZO6I005B1VCz17pD+9H7IIGxcxu3+4jIZgScek+PXriDkMztWTLCjJuaNTyG JY0O2sCh+PRA4lsPIIMcDtVLpWbvD06IIn4sp40TqEeWpLjflTCNXHvOdiIaaCzz ry8sRNqZr9+yX0sGF46u9QJku9yVu41pekcjYfDfyvVNcl4k+UYduBaFf1N28vwt 8DNhrywogWMvdxTKLaiHYo+IDLCqRo9VMdDkiDkir+V70K9fUCw9ZLKXa2ORMkct q5SYqlU94FWxzvwtpbgHWM4xNzNAboN0nvW+sglKAKGyK/hc6n1OUknPngAcpDdv 58JpRVRbCpQieYSh+pwYFVkl6gU3WaYI66GQLSiQFkLILxKEOoGOa2cKbFYtjXX0 vWITNTY5ZDgax5vw1/lKapCtJqxsJfvgIzBehE8uL7sAIOBG0IGSHEK/otg4SEO8 9C1+4FYOvJHrcsnW =tvj0 END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-732 Incorrect Permission Assignment for Critical Resource (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 3
Application 5
Application 23
Application 123

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-02-06 21:21:33
  • Multiple Updates
2018-10-05 21:21:50
  • Multiple Updates
2018-09-05 21:19:38
  • First insertion