Cisco Webex Network Recording Player and Cisco Webex Player (cisco-sa-20191106-webex-player)

high Nessus Plugin ID 132718

Synopsis

The video player installed on the remote Windows host is affected by multiple vulnerabilities.

Description

The version of Cisco WebEx Network Recording Player and Cisco Webex Player installed on the remote host is affected by arbitrary code execution vulnerabilities due to insufficient validation of certain elements with a Webex recording stored in either the Advanced Recording Format (ARF) or the Webex Recording Format (WRF). An unauthenticated, remote attacker can exploit these, by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file with the affected software on a local system, in order to execute arbitrary code on the affected system with the privileges of the targeted user.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to the relevant fixed version of WebEx Network Recording Player or Webex Player referenced in Cisco advisory cisco-sa-20191106-webex-player.

See Also

http://www.nessus.org/u?8a033ef9

Plugin Details

Severity: High

ID: 132718

File Name: cisco-sa-20191106-webex-player.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 1/9/2020

Updated: 4/1/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-15287

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:webex_advanced_recording_format_player

Required KB Items: installed_sw/WebEx ARF/WRF Player

Exploit Ease: No known exploits are available

Patch Publication Date: 11/6/2019

Vulnerability Publication Date: 11/6/2019

Reference Information

CVE: CVE-2019-15283, CVE-2019-15284, CVE-2019-15285, CVE-2019-15286, CVE-2019-15287