Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2019-1772: Cisco Security Advisory: Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system.

CVE
#vulnerability#web#windows#microsoft#cisco#perl#auth
  • Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

    Fixed Releases

    Cisco has fixed these vulnerabilities in the following versions of the Cisco Webex Network Recording Player and the Cisco Webex Player:

    • Cisco Webex Business Suite sites - Webex Network Recording Player and Webex Player Versions WBS39.2.205 and later
    • Cisco Webex Business Suite lockdown sites - Webex Network Recording Player and Webex Player Versions WBS33.6.11 and later
    • Cisco Webex Meetings Online - Webex Network Recording Player and Webex Player Versions 1.3.42 and later
    • Cisco Webex Meetings Server - Webex Network Recording Player Versions 2.8MR3 SecurityPatch2, 3.0MR2 SecurityPatch3, or 4.0 and later

    Cisco has not and will not fix all these vulnerabilities in Cisco Webex Business Suite WBS32 sites because those sites have reached the end-of-version-support milestone. For information about this milestone and the upgrade plans for WBS32 sites, see Cisco Webex Meetings Suite Version Retirement Policy.

    Customers can upgrade to a fixed version of the Cisco Webex Network Recording Player in either of two ways:

    • Automatically: The player will be automatically upgraded to the latest version of the software when a user accesses an ARF file that is hosted on a Cisco Webex Business Suite site, Cisco Webex Meetings Online site, or Cisco Webex Meetings Server.
    • Manually: The player can be downloaded and installed from https://www.webex.com/play-webex-recording.html.

    Note: Customers who use locked-down Cisco Webex sites will not receive updated versions of the Cisco Webex Network Recording Player automatically. These customers should contact Cisco Webex Customer Support to obtain updates or the latest version of the player from https://www.webex.com/play-webex-recording.html.

    Customers can upgrade to a fixed version of the Cisco Webex Player by uninstalling their current version of the player and then downloading and installing the latest version of the player from https://www.webex.com/play-webex-recording.html.

    The following table lists the Cisco bug IDs and fixed versions of the software for each vulnerability that is described in this advisory. Customers are advised to upgrade to an appropriate version as indicated in the table.

    Fixed Versions

    Cisco assigned CVE ID

    Fixed Versions

    Webex Business Suite WBS Latest Sites

    Webex Business Suite WBS33.6.x Sites

    Webex Meetings Server

    Webex Meetings Online

    CVE-2019-1771

    39.2.205

    33.6.11

    2.8MR3 SecurityPatch2, 3.0MR2 SecurityPatch3

    1.3.42

    CVE-2019-1772

    39.1.0.471

    33.6.11

    2.8MR3 SecurityPatch2, 3.0MR2 SecurityPatch3

    1.3.42

    CVE-2019-1773

    39.2.205

    33.6.11

    4.0

    1.3.42

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907