Vulnerabilities

Cisco Patches Code Execution in Webex Player

Cisco this week addressed vulnerabilities in the Webex Network Recording Player for Advanced Recording Format (ARF) that could allow a remote attacker to execute arbitrary code on a targeted system.

<p class="MsoNormal"><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>Cisco this week addressed vulnerabilities in the Webex Network Recording Player for Advanced Recording Format (ARF) that could allow a remote attacker to execute arbitrary code on a targeted system.</span></strong></span></span></p>

Cisco this week addressed vulnerabilities in the Webex Network Recording Player for Advanced Recording Format (ARF) that could allow a remote attacker to execute arbitrary code on a targeted system.

The Webex Meetings Server is a multimedia conferencing solution that can be hosted on a customer’s private cloud and which manages and maintains the Webex Meetings Suite services and Webex Meetings Online hosted multimedia conferencing solutions.

The Meetings services can record meetings, with the recordings stored online or downloadable in ARF format. The meetings can also be recorded directly on a local computer, in WRF format.

The Network Recording Player can be installed either automatically when a user accesses a recording file hosted on a Webex Meetings Suite site or manually from the Webex site.

Improper validation of Webex recording files, however, was found to lead to vulnerabilities that an unauthenticated, remote attacker can exploit.

For exploitation purposes, the attacker would need to send a link or email attachment containing a malicious file to the victim and trick them into opening the file in the Cisco Webex Player.

The bugs, Cisco explains in an advisory, impact ARF recording players available from Meetings Suite (WBS32) – Player versions prior to WBS32.15.10; Meetings Suite (WBS33) – Player versions prior to WBS33.3; Webex Meetings Online – Player versions prior to 1.3.37; and Webex Meetings Server – Player versions prior to 3.0MR2.

The issues are tracked as CVE-2018-15414, CVE-2018-15421, and CVE-2018-15422. The Windows, OS X, and Linux versions of the Webex Network Recording Players are impacted by at least one of the flaws, Cisco reveals.

Advertisement. Scroll to continue reading.

The Network Recording Player updates that resolve the vulnerabilities include Meetings Suite (WBS32) – Player versions WBS32.15.10 and later and Meetings Suite (WBS33) – Player versions WBS33.3 and later; Meetings Online – Player versions 1.3.37 and later; and Meetings Server – Player versions 3.0MR2 and later.

According to Cisco, there are no known workarounds for these vulnerabilities. However, users can remove the affected Network Recording Player and Webex Player by following the uninstall procedure for their respective operating systems.

“The Cisco Webex Network Recording Player (for .arf files) will be automatically upgraded to the latest, non-vulnerable version when users access a recording file that is hosted on a Cisco Webex Meetings site that contains the versions previously specified,” Cisco explains.

Related: Cisco Patches High Risk Flaws in StarOS, IP Phone

Related: Cisco ASA Flaw Exploited in DoS Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version