-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0621
Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools Update
                  Service Command Injection Vulnerability
                             28 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Meetings Desktop App
                   Cisco Webex Productivity Tools
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1674  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190227-wmda-cmdinj

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Meetings Desktop App and Cisco Webex Productivity Tools Update
Service Command Injection Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190227-wmda-cmdinj

First Published: 2019 February 27 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvn55874

CVE-2019-1674    

CWE-78

CVSS Score:
7.8  AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the update service of Cisco Webex Meetings Desktop App
    and Cisco Webex Productivity Tools for Windows could allow an
    authenticated, local attacker to execute arbitrary commands as a privileged
    user.

    The vulnerability is due to insufficient validation of user-supplied
    parameters. An attacker could exploit this vulnerability by invoking the
    update service command with a crafted argument. An exploit could allow the
    attacker to run arbitrary commands with SYSTEM user privileges.

    While the CVSS Attack Vector metric denotes the requirement for an attacker
    to have local access, administrators should be aware that in Active
    Directory deployments, the vulnerability could be exploited remotely by
    leveraging the operating system remote management tools.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190227-wmda-cmdinj

Affected Products

  o Vulnerable Products

    This vulnerability affects all Cisco Webex Meetings Desktop App releases
    prior to 33.6.6, and Cisco Webex Productivity Tools Releases 32.6.0 and
    later prior to 33.0.7, when running on a Microsoft Windows end-user system.

    To determine whether a vulnerable version of Cisco Webex Meetings Desktop
    App is installed on a Windows machine, users can launch the Cisco Webex
    Meetings application and click the gear icon in the top right of the
    application window, then choose the About... menu entry; a popup window
    displaying the currently installed version will open. This is also
    documented in the article Check the Cisco Webex Meetings Desktop App
    Version .

    To determine whether a vulnerable version of Cisco Webex Productivity Tools
    is installed on a Windows machine, users can right-click the Webex
    Productivity Tools icon on the Windows taskbar and select About from the
    menu; a popup window displaying the currently installed version will open.
    This is also documented in the article Check the Cisco Webex Productivity
    Tools Version for Windows .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that these vulnerabilities do not affect the Apple Mac
    OS X or Linux versions of these products.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco Webex Meetings Desktop App (Cisco Webex Meetings Suite WBS33)

    This vulnerability is fixed in Cisco Webex Meetings Desktop App Release
    33.6.6 and 33.9.1 releases.

    Administrators can update the Cisco Webex Meetings Desktop App for their
    user base by following the instructions available in the document IT
    Administrator Guide for Mass Deployment of the Cisco Webex Meetings Desktop
    App .

    Users can update the Cisco Webex Meetings Desktop App by launching the
    Cisco Webex Meetings application and clicking the gear icon in the top
    right of the application window and then choosing the Check for Updates 
    entry from the drop-down list. This is also documented in the article
    Update the Cisco Webex Meetings Desktop App .

    Cisco Webex Productivity Tools (Cisco Webex Meetings Suite WBS32)

    This vulnerability is fixed in Cisco Webex Productivity Tools Release
    33.0.7.

    Cisco Webex Productivity Tools is an optional companion application that
    allows users to quickly schedule and join meetings from their desktop
    without the need to access the Meetings website. The application should not
    be confused with the Cisco Webex Meetings Client, which is the main client
    application that provides the core functionality to host or attend a Webex
    meeting.

    Administrators can update the Cisco Webex Productivity Tools for their user
    base by following the instructions available in the document IT
    Administrator Guide for Mass Deployment of the Cisco Webex Meetings Desktop
    App .

    Users can update the Cisco Webex Productivity Tools by launching the Cisco
    Webex Meetings application and clicking Settings in the top right of the
    application window and then choosing Check for Updates from the drop-down
    list. This is documented in more detail in the article Check for Cisco
    Webex Productivity Tools Updates for Windows .

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Marcos Accossatto of SecureAuth for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190227-wmda-cmdinj

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-February-27 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Eay6
-----END PGP SIGNATURE-----