Cisco Adds New Security Features to Webex, Patches Serious Vulnerabilities

Cisco announced this week that it has added new security features to Webex and that it has also patched several high-severity vulnerabilities in the conferencing product.

Cisco announced this week that it has added new security features to Webex and that it has also patched several high-severity vulnerabilities in the conferencing product.

At its Cisco Live 2020 event, the networking giant informed customers that it has extended its data loss prevention (DLP) retention, Legal Hold and eDiscovery features to Webex Meetings.

“This gives an unprecedented level of security and protection for all meeting content – recordings, transcriptions, action items and highlights,” Cisco explained. “We are also expanding our end-to-end encryption options to include AES 256 Bit encryption with GCM mode, providing increased protection for meeting data and resistance against tampering.”

The company has also published several security advisories this week for Webex vulnerabilities, including three that have been classified as high severity and one rated medium severity.

One of the high-severity flaws (CVE-2020-3361) allows a remote, unauthenticated attacker to gain unauthorized access to a Webex site by sending specially crafted requests. The vulnerability impacts Cisco Webex Meetings sites and Cisco Webex Meetings Server.

Another vulnerability (CVE-2020-3263) has been identified in the Webex Meetings Desktop App. It can allow a remote, unauthenticated attacker to execute arbitrary programs that are already on the targeted system by convincing the victim to click on a malicious URL.

“If malicious files are planted on the system or on an accessible network file path, the attacker could execute arbitrary code on the affected system,” Cisco warned.

The Webex Meetings Desktop App for Mac is affected by a vulnerability (CVE-2020-3342) that allows a remote attacker, without authentication, to execute arbitrary code on the targeted system by abusing the application’s software update feature and convincing the victim to access a malicious website that serves files similar to the ones hosted on a legitimate Webex website.

Trustwave researchers discovered that the Webex Meetings App for Windows is affected by a flaw that can allow an attacker who has access to the targeted system to obtain usernames, meeting information and authentication tokens from memory.

“In an attack scenario, any malicious local user or malicious process running on a computer where WebEx Client for Windows is installed can monitor the memory mapped file for a login token. Once found the token, like any leaked credentials, can be transmitted somewhere so that it can be used to login to the WebEx account in question, download Recordings, view/edit Meetings, etc,” Trustwave said in a blog post.

Cisco also announced on Wednesday that it patched high-severity vulnerabilities in its TelePresence product and Small Business RV series routers. However, while these flaws can be exploited remotely, they require authentication and in the case of the routers the attacker needs admin privileges.

Cisco has found no evidence to suggest that any of the vulnerabilities patched this week has been exploited in the wild.

Related: Cisco Patches Dozen Vulnerabilities in Industrial Routers

Related: Cisco Servers Hacked via Salt Vulnerabilities

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link