CWE
119
Advisory Published
Updated

CVE-2019-15287: Buffer Overflow

First published: Wed Sep 23 2020(Updated: )

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities exist due to insufficient validation of certain elements with a Webex recording stored in either the Advanced Recording Format (ARF) or the Webex Recording Format (WRF). An attacker could exploit these vulnerabilities by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings>=39.5.0<39.5.12
Cisco Webex Meetings Online<1.3.44
Cisco Webex Meetings Online=32.11
Cisco Webex Meetings Online=39.4.0
Cisco Webex Meetings Online=t32.9
Cisco Webex Meetings Online=t39.3
Cisco Webex Meetings Online=t39.6.0
Cisco WebEx Meetings Server=3.0-maintenance_release2
Cisco WebEx Meetings Server=4.0
Microsoft Windows

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-15287?

    CVE-2019-15287 is a vulnerability in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows that could allow an attacker to execute arbitrary code on an affected system.

  • What is the severity of CVE-2019-15287?

    The severity of CVE-2019-15287 is critical, with a CVSS score of 7.8.

  • What software is affected by CVE-2019-15287?

    CVE-2019-15287 affects Cisco Webex Meetings, Cisco Webex Meetings Online, and Cisco WebEx Meetings Server.

  • How can an attacker exploit CVE-2019-15287?

    An attacker can exploit CVE-2019-15287 by sending a specially crafted recording file to a user and convincing them to open it using the vulnerable Cisco Webex Network Recording Player or Cisco Webex Player.

  • Where can I find more information about CVE-2019-15287?

    More information about CVE-2019-15287 can be found on the Cisco Security Advisory page: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-webex-player

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203