Cisco Webex Teams for Windows DLL Hijacking (cisco-sa-webex-teams-dll-drsnH5AN)

high Nessus Plugin ID 141353

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco Webex Teams is affected by a DLL hijacking vulnerability. An authenticated, local attacker can exploit this, by crafting a malicious DLL file and placing it in a specific location, to execute arbitrary code on the target machine with the privileges of another user account.

Please refer to the Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in the vendor advisory.

See Also

http://www.nessus.org/u?e4837043

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu86655

Plugin Details

Severity: High

ID: 141353

File Name: cisco-sa-webex-teams-dll-drsnH5AN.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 10/9/2020

Updated: 10/23/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2020-3535

CVSS v3

Risk Factor: High

Base Score: 8.4

Temporal Score: 7.3

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:webex_teams

Required KB Items: SMB/Registry/Enumerated, installed_sw/Webex Teams

Exploit Ease: No known exploits are available

Patch Publication Date: 10/7/2020

Vulnerability Publication Date: 10/7/2020

Reference Information

CVE: CVE-2020-3535

CWE: 427

CISCO-SA: cisco-sa-webex-teams-dll-drsnH5AN

IAVA: 2020-A-0452

CISCO-BUG-ID: CSCvu86655