Multiple Vulnerabilities in Cisco WebEx Network Recording Player and Cisco Webex Player Could Allow for Arbitrary Code Execution

Multiple Vulnerabilities in Cisco WebEx Network Recording Player and Cisco Webex Player Could Allow for Arbitrary Code Execution

MS-ISAC ADVISORY NUMBER:

2019-080

DATE(S) ISSUED:

08/08/2019

OVERVIEW:

Multiple vulnerabilities have been discovered in Cisco WebEx Network Recording Player and Cisco Webex Player which could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user. The WebEx meeting service is a hosted multimedia conferencing solution that is managed and maintained by Cisco WebEx. The Webex Network Recording Player is an application that is used to convert Webex recording files to standard formats such as Windows Media Video, Flash or MP4. The Webex Player is an application that is used to play back and edit recorded Webex meeting files. Successful exploitation of these vulnerabilities could allow the attacker to execute arbitrary code on the user’s system. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

THREAT INTELLIGENCE:

There are currently no reports of these vulnerabilities being exploited in the wild.

SYSTEMS AFFECTED:

  • Cisco Webex Business Suite sites — all Webex Network Recording Player and Webex Player releases earlier than Release WBS 39.5.5
  • Cisco Webex Meetings Online — all Webex Network Recording Player and Webex Player releases earlier than Release 1.3.43
  • Cisco Webex Meetings Server — all Webex Network Recording Player releases earlier than Release 2.8MR3Patch3, 3.0MR2Patch4, 4.0, or 4.0MR1

RISK:

Government:

  • Large and medium government entities: HIGH
  • Small government entities: HIGH

Businesses:

  • Large and medium business entities: HIGH
  • Small business entities: HIGH

Home Users:

LOW

TECHNICAL SUMMARY:

Multiple vulnerabilities have been discovered in the Cisco WebEx Network Recording Player and Cisco Webex Player which could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user. An attacker could exploit these vulnerabilities by sending a user a link or email attachment containing a malicious ARF (Advanced Recording Format) or WRF (Webex Recording Format) file via a link or an email attachment and persuading the user to open the file with the affected software.

Successful exploitation of these vulnerabilities could allow the attacker to execute arbitrary code on the user’s system. Depending on the privileges associated with the user, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

RECOMMENDATIONS:

We recommend the following actions be taken:

  • Install the update provided by Cisco immediately after appropriate testing.
  • Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users not to visit websites or follow links provided by unknown or untrusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from un-trusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

REFERENCES: