Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities

Cisco has released free software updates that address the vulnerabilities described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.

When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Version Information

Cisco has fixed these vulnerabilities in the following versions of the Cisco Webex Network Recording Player and the Cisco Webex Player:

  • Cisco Webex Business Suite WBS32 sites — Webex Network Recording Player and Webex Player Versions WBS32.15.33 and later
  • Cisco Webex Business Suite WBS33 sites — Webex Network Recording Player and Webex Player Versions WBS33.6.1 and later
  • Cisco Webex Meetings Online — Webex Network Recording Player and Webex Player Versions 1.3.40 and later
  • Cisco Webex Meetings Server — Webex Network Recording Player Versions 2.8MR3 SecurityPatch1 or 3.0MR2 SecurityPatch2 and later

Cisco has not and will not fix all these vulnerabilities in Cisco Webex Business Suite WBS31 sites because those sites have reached the end-of-version-support milestone. For information about this milestone and the upgrade plans for WBS31 sites, see Cisco Webex Meetings Suite End-of-Version Support Policy.

Customers can upgrade to a fixed version of the Cisco Webex Network Recording Player in either of two ways:

  • Automatically: The player will be automatically upgraded to the latest version of the software when a user accesses an ARF file that is hosted on a Cisco Webex Business Suite site (WBS32 or WBS33), Cisco Webex Meetings Online site, or Cisco Webex Meetings Server.
  • Manually: The player can be downloaded and installed from https://www.webex.com/play-webex-recording.html.
Note

: Customers who use locked-down Cisco Webex sites will not receive updated versions of the Cisco Webex Network Recording Player automatically. These customers should contact Cisco Webex Customer Support to obtain updates or the latest version of the player from

https://www.webex.com/play-webex-recording.html

.

Customers can upgrade to a fixed version of the Cisco Webex Player by uninstalling their current version of the player and then downloading and installing the latest version of the player from https://www.webex.com/play-webex-recording.html.

The following table lists the Cisco bug IDs and fixed versions of the software for each vulnerability that is described in this advisory. Customers are advised to upgrade to an appropriate version as indicated in the table.

Fixed Versions

Cisco Bug IDFixed Versions
Webex Meetings Suite WBS32 SitesWebex Meetings Suite WBS33 SitesWebex Meetings ServerWebex Meetings Online
CVE-2019-1637
CSCvm86148,
CSCvm86157
32.15.33 or later33.7.0 or later  
CSCvm86137,
CSCvm86160
  2.8MR3, 2.8MR3 SecurityPatch1, 3.0MR2 SecurityPatch2 
CSCvm86143,
CSCvm86165
   1.3.40
CVE-2019-1638
CSCvm6520732.15.31 or later33.6.1 or later  
CSCvm65747
  2.8MR3, 2.8MR3 SecurityPatch1, 3.0MR2 SecurityPatch2
 

CSCvm65741

   1.3.39
CVE-2019-1639
CSCvm6514832.15.31 or later33.6.1 or later  
CSCvm65794  2.8MR3, 2.8MR3 SecurityPatch1, 3.0MR2 SecurityPatch2
 
CSCvm65798   1.3.39
CVE-2019-1640
CSCvm9753832.15.33 or later33.7.0 or later  
CSCvm97540  2.8MR3, 2.8MR3 SecurityPatch1, 3.0MR2 SecurityPatch2 
CSCvm97541   1.3.39
CVE-2019-1641
CSCvm9748432.15.33 or later33.7.0 or later  
CSCvm97536  2.8MR3, 2.8MR3 SecurityPatch1, 3.0MR2 SecurityPatch2 
CSCvm97537   1.3.40


from Cisco Security Advisory http://bit.ly/2CDc57x