CWE
119
Advisory Published
Updated

CVE-2019-1639: Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities

First published: Wed Jan 23 2019(Updated: )

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software. Successful exploitation could allow the attacker to execute arbitrary code on the affected system.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Webex Meetings Online=1.3.33
Cisco Webex Meetings Online=1.3.39
Cisco Webex Meetings Online=t32.9
Cisco Webex Meetings Online=t33.3.5
Cisco Webex Meetings Online=t33.5.1
Cisco WebEx Meetings Server=3.0mr2-p1
Cisco WebEx Meetings Server=t31-sp3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1639?

    CVE-2019-1639 is a vulnerability in the Cisco Webex Network Recording Player and Cisco Webex Player for Microsoft Windows that allows an attacker to execute arbitrary code on an affected system.

  • What is the severity of CVE-2019-1639?

    The severity of CVE-2019-1639 is critical, with a CVSS score of 7.8.

  • Which software is affected by CVE-2019-1639?

    The affected software includes Cisco Webex Meetings Online versions 1.3.33, 1.3.39, t32.9, t33.3.5, and t33.5.1, as well as Cisco WebEx Meetings Server versions 3.0mr2-p1 and t31-sp3.

  • How can an attacker exploit CVE-2019-1639?

    An attacker can exploit CVE-2019-1639 by sending a specially crafted Advanced Recording Format (ARF) file to a user, which when opened by the Cisco Webex Network Recording Player or Cisco Webex Player, can result in the execution of arbitrary code.

  • Where can I find more information about CVE-2019-1639?

    You can find more information about CVE-2019-1639 on the SecurityFocus website (http://www.securityfocus.com/bid/106704) and the Cisco Security Advisory (https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-webex-rce).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203