#VU22606 Buffer overflow in Cisco Systems, Inc Client/Desktop applications


Published: 2019-11-08

Vulnerability identifier: #VU22606

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15285

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Cisco WebEx Meetings Server
Server applications / Conferencing, Collaboration and VoIP solutions
Cisco Webex Meetings Online
Server applications / Conferencing, Collaboration and VoIP solutions
Cisco Webex Meetings sites
Server applications / Conferencing, Collaboration and VoIP solutions
Cisco Webex Player
Client/Desktop applications / Multimedia software
Cisco WebEx Network Recording Player
Client/Desktop applications / Multimedia software

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of certain elements with a Webex recording stored in either the Advanced Recording Format (ARF) or the Webex Recording Format (WRF). A remote attacker can send a specially crafted ARF or WRF file through a link or email attachment, trick the victim into opening it, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco WebEx Meetings Server: 3.0MR2 - 4.0

Cisco Webex Meetings Online: All versions

Cisco Webex Meetings sites: All versions

Cisco Webex Player: All versions

Cisco WebEx Network Recording Player: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-webex-player


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability