// For flags

CVE-2018-0422

Cisco WebEx Network Recording Player Improper Access Control Privilege Escalation Vulnerability

Severity Score

7.3
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A vulnerability in the folder permissions of Cisco Webex Meetings client for Windows could allow an authenticated, local attacker to modify locally stored files and execute code on a targeted device with the privilege level of the user. The vulnerability is due to folder permissions that grant a user the permission to read, write, and execute files in the Webex folders. An attacker could exploit this vulnerability to write malicious files to the Webex client directory, affecting all other users of the targeted device. A successful exploit could allow a user to execute commands with elevated privileges. Attacks on single-user systems are less likely to occur, as the attack must be carried out by the user on the user's own system. Multiuser systems have a higher risk of exploitation because folder permissions have an impact on all users of the device. For an attacker to exploit this vulnerability successfully, a second user must execute the locally installed malicious file to allow remote code execution to occur.

Una vulnerabilidad en los permisos de carpeta del cliente de Cisco Webex Meetings para Windows podría permitir que un atacante local autenticado modifique archivos almacenados localmente y ejecute código en un dispositivo objetivo con el nivel de privilegios del usuario. La vulnerabilidad se debe a los permisos de carpeta que conceden a un usuario el permiso de lectura, escritura y ejecución de archivos en las carpetas de Webex. Un atacante podría explotar esta vulnerabilidad para escribir en archivos maliciosos en el directorio del cliente de Webex, afectando a todos los usuarios del dispositivo objetivo. Su explotación con éxito podría permitir que el atacante ejecute comandos con privilegios elevados. Es menos probable que ocurran ataques en sistemas monousuario, ya que el ataque lo debe llevar a cabo el usuario en el propio sistema del usuario. Los sistemas multiusuario tienen un mayor riesgo de explotación porque los permisos de carpeta afectan a todos los usuarios del dispositivo. Para que un atacante explote esta vulnerabilidad con éxito, un segundo usuario debe ejecutar el archivo malicioso instalado localmente para permitir que ocurra la ejecución remota de código.

This vulnerability allows local attackers to escalate privileges on vulnerable installations of Cisco WebEx Network Recording Player. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists in the access control that the product installer sets on the product's binaries. This allows any local user to replace the product's binaries with malicious replacements. An attacker can leverage this vulnerability to escalate privileges to the level of some other user of the system, such as an administrator.

*Credits: Simon Zuckerbraun of Trend Micro Zero Day Initiative
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
Low
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-27 CVE Reserved
  • 2018-09-06 CVE Published
  • 2024-08-05 CVE Updated
  • 2024-09-14 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-732: Incorrect Permission Assignment for Critical Resource
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
< 1.3.37
Search vendor "Cisco" for product "Webex Meetings Online" and version " < 1.3.37"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
t31.20
Search vendor "Cisco" for product "Webex Meetings Online" and version "t31.20"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
t31.20.2
Search vendor "Cisco" for product "Webex Meetings Online" and version "t31.20.2"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
<= 3.0
Search vendor "Cisco" for product "Webex Meetings Server" and version " <= 3.0"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
3.0
Search vendor "Cisco" for product "Webex Meetings Server" and version "3.0"
mr1
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Cisco
Search vendor "Cisco"
Webex Business Suite 32
Search vendor "Cisco" for product "Webex Business Suite 32"
< 32.15.20
Search vendor "Cisco" for product "Webex Business Suite 32" and version " < 32.15.20"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Cisco
Search vendor "Cisco"
Webex Business Suite 33
Search vendor "Cisco" for product "Webex Business Suite 33"
< 33.4
Search vendor "Cisco" for product "Webex Business Suite 33" and version " < 33.4"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe
Cisco
Search vendor "Cisco"
Webex Business Suite 31
Search vendor "Cisco" for product "Webex Business Suite 31"
*-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe