-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4394.2
         Cisco Webex Teams for Windows DLL Hijacking Vulnerability
                              3 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Teams
                   Cisco Webex Meetings Client
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16001  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-webex-teams-dll

Revision History:  December  3 2019: Updated advisory to reflect that
                                     Meetings Client is also affected
                   November 21 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Teams and Cisco Webex Meetings Client DLL Hijacking Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-20191120-webex-teams-dll
First Published: 2019 November 20 16:00 GMT
Last Updated:    2019 December 2 16:36 GMT
Version 2.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvq87642CSCvs05073

CVE-2019-16001   
CWE-427

CVSS Score:
5.3  AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L/E:X/RL:X/RC:X

Summary

  o A vulnerability in the loading mechanism of specific dynamic link libraries
    in Cisco Webex Teams for Windows and Cisco Webex Meetings Client for
    Windows could allow an authenticated, local attacker to perform a DLL
    hijacking attack. To exploit this vulnerability, the attacker would need to
    have valid credentials on the Windows system.

    The vulnerability is due to insufficient validation of the resources loaded
    by the application at run time. An attacker could exploit this
    vulnerability by crafting a malicious DLL file and placing it in a specific
    location on the targeted system. The malicious DLL file would execute when
    the vulnerable application is launched. A successful exploit could allow
    the attacker to execute arbitrary code on the target machine with the
    privileges of another user account.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191120-webex-teams-dll

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected all Cisco Webex
    Teams for Windows and all Cisco Webex Meetings Client for Windows releases.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank John Tear for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191120-webex-teams-dll

Revision History

  o +---------+----------------------+------------+--------+------------------+
    | Version |     Description      |  Section   | Status |       Date       |
    +---------+----------------------+------------+--------+------------------+
    |         | Added Cisco Webex    |            |        |                  |
    |         | Meetings Client to   | Summary,   |        |                  |
    | 2.0     | the list of affected | Vulnerable | Final  | 2019-November-28 |
    |         | products and link to | Products   |        |                  |
    |         | the related software |            |        |                  |
    |         | defect.              |            |        |                  |
    +---------+----------------------+------------+--------+------------------+
    | 1.0     | Initial public       | -          | Final  | 2019-November-20 |
    |         | release.             |            |        |                  |
    +---------+----------------------+------------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2mOb
-----END PGP SIGNATURE-----