Attacks could exploit stack overflows in WebEx Player and WebEx Media Center to compromise or crash computers.

Mathew J. Schwartz, Contributor

February 1, 2011

2 Min Read

Cisco Umi

Cisco Umi


Slideshow: Cisco Umi Takes Telepresence To The Home (click image for larger view and for slideshow)

On Monday, Cisco updated its WebEx software to patch two bugs that attackers could exploit to crash or compromise a user's system.

The vulnerabilities were first identified by Core Security in October 2010. It then delayed releasing a security advisory until Cisco had time to create an emergency patch and fully distribute updates for WebEx Meeting Center, which runs in a software-as-a-service (SaaS) environment.

According to Core Security, the vulnerabilities in previous versions of WebEx Player and WebEx Meeting Center would allow an attacker to create a buffer overflow and take control of a user's machine. The buffer overflows can be triggered if users run a malicious WebEx recording file (.wrf) or Web poll questionnaire (.atp).

Numerous types of attacks are possible for exploiting the vulnerabilities. For example, publishing a malicious WebEx recording file in a WebEx meeting can compromise all meeting participants' PCs. Meanwhile, a malicious .atp file served during a meeting could disconnect the host, causing the clients to cycle the malicious file amongst themselves, while the file went about exploiting their systems.

"These files trigger a reliably exploitable stack-based buffer overflow," said Core Security. "Reliable code execution is possible because a big chunk of the stack is overwritten."

Core Security said it discovered the WebEx recording file vulnerability by fuzzing -- or altering -- a .wrf file to see what would result, which involved modifying only one byte. "A portion of the new file's execution pointed to a user call instruction and allowed a hacker to execute other functions on the machine," said Core Security. Such files, which use a closed and undocumented file format, are used to play back WebEx session recordings.

To address the WebEx Player vulnerability, Core Security recommends uninstalling any previous versions of the application and installing the latest version. Meanwhile, the WebEx Meeting Center vulnerability has been remediated by Cisco using a server-side fix.

Read more about:

2011

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights