Multiple Vulnerabilities in Cisco WebEx Network Recording Player for Advanced Recording Format Files Could Allow for Arbitrary Code Execution

Multiple Vulnerabilities in Cisco WebEx Network Recording Player for Advanced Recording Format Files Could Allow for Arbitrary Code Execution

MS-ISAC ADVISORY NUMBER:

2018-104

DATE(S) ISSUED:

09/20/2018

OVERVIEW:

Multiple vulnerabilities in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user. The WebEx meeting service is a hosted multimedia conferencing solution that is managed and maintained by Cisco WebEx. The ARF player is an application that is used to play back and edit ARF recording files. Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

There are currently no reports of this vulnerability being actively exploited in the wild.

SYSTEMS AFFECTED:

  • Cisco Webex Meetings Suite (WBS32) versions prior to WBS32.15.10
  • Cisco Webex Meetings Suite (WBS33) versions prior to WBS33.3
  • Cisco Webex Meetings Online versions prior to 1.3.37
  • Cisco Webex Meetings Server versions prior to 3.0MR2

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: HIGH

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: HIGH

Home Users:

LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user. An attacker could exploit these vulnerabilities by sending a user a link or email attachment containing a malicious file and persuading the user to open the file in the Cisco Webex Player.

Successful exploitation of the most severe of these vulnerabilities could allow the attacker to execute arbitrary code on the user’s system. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

RECOMENDATIONS:

We recommend the following actions be taken:

  • Install the update provided by Cisco immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit websites or follow links provided by unknown or untrusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: