-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0811
        Cisco Webex Network Recording Player and Cisco Webex Player
                 Arbitrary Code Execution Vulnerabilities
                               5 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Network Recording Player
                   Cisco Webex Player for Microsoft Windows
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3128 CVE-2020-3127 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200304-webex-player

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code
Execution Vulnerabilities

Priority:        High

Advisory ID:     cisco-sa-20200304-webex-player

First Published: 2020 March 4 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

CVE-2020-3127    
CVE-2020-3128    

CWE-20

CVSS Score:
7.8  AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o 
    Multiple vulnerabilities in Cisco Webex Network Recording Player for
    Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow
    an attacker to execute arbitrary code on an affected system.

    The vulnerabilities are due to insufficient validation of certain elements
    within a Webex recording that is stored in either the Advanced Recording
    Format (ARF) or the Webex Recording Format (WRF). An attacker could exploit
    these vulnerabilities by sending a malicious ARF or WRF file to a user
    through a link or email attachment and persuading the user to open the file
    on the local system. A successful exploit could allow the attacker to
    execute arbitrary code on the affected system with the privileges of the
    targeted user.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200304-webex-player

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following releases of Cisco Webex Network
    Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft
    Windows, which are available from Cisco Webex Meetings sites, Cisco Webex
    Meetings Online sites, and Cisco Webex Meetings Server:

       Cisco Webex Meetings - All Webex Network Recording Player and Webex
        Player releases earlier than Release WBS 39.5.17 or WBS 39.11.0
       Cisco Webex Meetings Online - All Webex Network Recording Player and
        Webex Player releases earlier than Release 1.3.49
       Cisco Webex Meetings Server - All Webex Network Recording Player
        releases earlier than Release 3.0MR3SecurityPatch1 and
        4.0MR2SecurityPatch2

    To determine which release of Cisco Webex Network Recording Player or Cisco
    Webex Player is installed on a system, open the player and choose Help >
    About .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o Cisco Webex Meetings services and Cisco Webex Meetings Online are hosted,
    multimedia conferencing solutions that are managed and maintained by Cisco
    Webex. Cisco Webex Meetings Server is a multimedia conferencing solution
    that customers host, manage, and maintain in their private clouds.

    Cisco Webex Meetings services can be configured to allow users to store
    meeting recordings online and download those recordings as ARF files. These
    services can also be configured to allow users to record meetings directly
    on their local computers as WRF files.

    Cisco Webex Network Recording Player is used to play back ARF files. It is
    available from Cisco Webex Meetings sites, Cisco Webex Meetings Online, and
    Cisco Webex Meetings Server. It can be installed manually from the Cisco
    Webex website, from a user's Webex site, or automatically when a user
    accesses an ARF file for streaming playback from a Cisco Webex Meetings
    site.

    Cisco Webex Player is used to play back WRF files. It is available from
    Cisco Webex Meetings sites and Cisco Webex Meetings Online. It is not
    available from Cisco Webex Meetings Server. It can also be installed
    manually from the Cisco Webex website or from a user's Webex site.

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

              Cisco Webex Platform                   First Fixed Release
    Webex Meetings 39.5.x Sites               39.5.17
    Webex Meetings Latest Sites               40.0
    Webex Meetings Online ^1                  1.3.43 (CVE-2020-3127)
                                              1.3.49 (CVE-2020-3128)
    Webex Meetings Server                     3.0MR3SecurityPatch1
    Webex Meetings Server                     4.0MR2SecurityPatch2

    1. Although the vulnerability identified as CVE-2020-3127 is addressed in
    Cisco Webex Meetings Online Release 1.3.43, this release is still affected
    by the vulnerability identified as CVE-2020-3128. Customers who are using
    Cisco Webex Meetings Online are advised to upgrade to Release 1.3.49 or
    later to address all vulnerabilities described in this advisory.

    Note: Cisco Webex Meetings 33.6.x releases reached end of life on Feb. 28,
    2020. Customers are advised to upgrade to a fixed and supported release.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Francis Provencher (PRL) working with Trend Micro
    Zero Day Initiative for reporting the vulnerability identified as
    CVE-2020-3127. Cisco would also like to thank Kexu Wang of Fortinet's
    FortiGuard Labs for independently reporting this vulnerability as well as
    the vulnerability identified as CVE-2020-3128.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20200304-webex-player

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-MAR-04  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tsom
-----END PGP SIGNATURE-----