CWE
20
Advisory Published
Updated

CVE-2018-15408: Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities

First published: Fri Oct 05 2018(Updated: )

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings Online<1.3.37
Cisco WebEx Meetings Server=2.5-maintenance_release2_patch1
Cisco WebEx Meetings Server=2.5-maintenance_release5_patch1
Cisco WebEx Meetings Server=2.5-maintenance_release6_patch2
Cisco WebEx Meetings Server=2.5-maintenance_release6_patch3
Cisco WebEx Meetings Server=2.5-maintenance_release6_patch4
Cisco WebEx Meetings Server=2.5.1.29
Cisco WebEx Meetings Server=2.6
Cisco WebEx Meetings Server=2.6-maintenance_release1_patch1
Cisco WebEx Meetings Server=2.6-maintenance_release2_patch1
Cisco WebEx Meetings Server=2.6-maintenance_release3_patch1
Cisco WebEx Meetings Server=2.6-maintenance_release3_patch2
Cisco WebEx Meetings Server=2.7
Cisco WebEx Meetings Server=2.7-base
Cisco WebEx Meetings Server=2.7-maintenance_release1_patch1
Cisco WebEx Meetings Server=2.7-maintenance_release2_patch1
Cisco WebEx Meetings Server=2.7.1
Cisco WebEx Meetings Server=2.8
Cisco WebEx Meetings Server=2.8-base
Cisco Webex Business Suite 32<32.15.30
Cisco Webex Business Suite 33<33.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2018-15408?

    The severity of CVE-2018-15408 is critical.

  • How does CVE-2018-15408 affect Cisco Webex Meetings Online?

    CVE-2018-15408 affects Cisco Webex Meetings Online version up to 1.3.37.

  • How does CVE-2018-15408 affect Cisco WebEx Meetings Server?

    CVE-2018-15408 affects Cisco WebEx Meetings Server versions 2.5, 2.6, 2.7, 2.7.1, and 2.8.

  • How can an attacker exploit CVE-2018-15408?

    An attacker can exploit CVE-2018-15408 by executing arbitrary code on an affected system.

  • How can I fix CVE-2018-15408?

    To fix CVE-2018-15408, update to the latest version of Cisco Webex Network Recording Player or Cisco Webex Player for Windows.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203