First published: Fri Oct 05 2018(Updated: )
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system.
Credit: ykramarz@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Webex Meetings Online | <1.3.38 | |
Cisco WebEx Meetings Server | =2.5-maintenance_release2_patch1 | |
Cisco WebEx Meetings Server | =2.5-maintenance_release5_patch1 | |
Cisco WebEx Meetings Server | =2.5-maintenance_release6_patch2 | |
Cisco WebEx Meetings Server | =2.5-maintenance_release6_patch3 | |
Cisco WebEx Meetings Server | =2.5-maintenance_release6_patch4 | |
Cisco WebEx Meetings Server | =2.5.1.29 | |
Cisco WebEx Meetings Server | =2.6 | |
Cisco WebEx Meetings Server | =2.6-maintenance_release1_patch1 | |
Cisco WebEx Meetings Server | =2.6-maintenance_release2_patch1 | |
Cisco WebEx Meetings Server | =2.6-maintenance_release3_patch1 | |
Cisco WebEx Meetings Server | =2.6-maintenance_release3_patch2 | |
Cisco WebEx Meetings Server | =2.7 | |
Cisco WebEx Meetings Server | =2.7-base | |
Cisco WebEx Meetings Server | =2.7-maintenance_release1_patch1 | |
Cisco WebEx Meetings Server | =2.7-maintenance_release2_patch1 | |
Cisco WebEx Meetings Server | =2.7.1 | |
Cisco WebEx Meetings Server | =2.8 | |
Cisco WebEx Meetings Server | =2.8-base | |
Cisco Webex Business Suite 32 | <32.15.30 | |
Cisco Webex Business Suite 33 | <33.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2018-15419 is critical with a score of 7.8.
Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows versions up to 1.3.38, and various versions of Cisco WebEx Meetings Server and Cisco Webex Business Suite are affected by CVE-2018-15419.
An attacker can exploit CVE-2018-15419 by executing arbitrary code on an affected system.
The CWE ID for CVE-2018-15419 is CWE-787 (Out-of-bounds Write) and CWE-20 (Improper Input Validation).
You can find more information about CVE-2018-15419 on the following websites: SecurityFocus (http://www.securityfocus.com/bid/105520), SecurityTracker (http://www.securitytracker.com/id/1041795), and Cisco Security Advisory (https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce).