CWE
119
Advisory Published
Updated

CVE-2019-1773: Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities

First published: Wed May 15 2019(Updated: )

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco WebEx Business Suite<39.2.205
Cisco Webex Business Suite Lockdown<33.6.11
Cisco Webex Meetings Online<1.3.42
Cisco WebEx Meetings Server<4.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability CVE-2019-1773?

    CVE-2019-1773 is a vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows that could allow an attacker to execute arbitrary code on an affected system.

  • How does the vulnerability CVE-2019-1773 occur?

    The vulnerability exists because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files.

  • What is the severity of vulnerability CVE-2019-1773?

    The severity of vulnerability CVE-2019-1773 is critical with a severity score of 7.8.

  • Which software versions are affected by CVE-2019-1773?

    The Cisco Webex Business Suite (versions up to 39.2.205), Cisco Webex Business Suite Lockdown (versions up to 33.6.11), Cisco Webex Meetings Online (versions up to 1.3.42), and Cisco WebEx Meetings Server (versions up to 4.0) are affected by CVE-2019-1773.

  • How to fix the vulnerability CVE-2019-1773?

    Update the affected software to a version that has addressed this vulnerability as per the vendor's recommendations.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203