CWE
119
Advisory Published
Updated

CVE-2019-1637: Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities

First published: Wed Jan 23 2019(Updated: )

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software. Successful exploitation could allow the attacker to execute arbitrary code on the affected system.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings Online=1.3.33
Cisco Webex Meetings Online=1.3.39
Cisco Webex Meetings Online=t32.9
Cisco Webex Meetings Online=t33.3.5
Cisco Webex Meetings Online=t33.5.1
Cisco WebEx Meetings Server=3.0mr2-p1
Cisco WebEx Meetings Server=t31-sp3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1637?

    CVE-2019-1637 is a vulnerability in the Cisco Webex Network Recording Player and Cisco Webex Player for Microsoft Windows that could allow an attacker to execute arbitrary code on an affected system.

  • How severe is CVE-2019-1637?

    CVE-2019-1637 has a severity rating of 7.8 out of 10 (critical).

  • Which software versions are affected by CVE-2019-1637?

    The affected software versions include Cisco Webex Meetings Online 1.3.33, 1.3.39, t32.9, t33.3.5, t33.5.1, Cisco WebEx Meetings Server 3.0mr2-p1, and Cisco WebEx Meetings Server t31-sp3.

  • How can an attacker exploit CVE-2019-1637?

    An attacker can exploit CVE-2019-1637 by sending a malicious Advanced Recording Format (ARF) file to a user and convincing them to open it using the vulnerable software.

  • Are there any available patches or mitigations for CVE-2019-1637?

    Yes, Cisco has released security advisories and patches for the affected software versions. It is recommended to update to the latest patched version to mitigate the vulnerability.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203