-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.1325.2
        Cisco Webex Network Recording Player and Cisco Webex Player
                  Arbitrary Code Execution Vulnerability
                               24 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Network Recording Player for Microsoft Windows
                   Cisco Webex Player for Microsoft Windows
Publisher:         Cisco Systems
Operating System:  Cisco
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3194  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-
   player-Q7Rtgvby

Revision History:  April 24 2020: Fixed releases added for Cisco Webex Meetings Server
                   April 16 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code
Execution Vulnerability

Priority:        High

Advisory ID:     cisco-sa-webex-player-Q7Rtgvby

First Published: 2020 April 15 16:00 GMT

Last Updated:    2020 April 23 16:14 GMT

Version 1.1:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvs56936 CSCvs56937 CSCvs56938

CVE-2020-3194    

CWE-119

CVSS Score:
7.8  AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Webex Network Recording Player for Microsoft
    Windows and Cisco Webex Player for Microsoft Windows could allow an
    attacker to execute arbitrary code on an affected system.

    The vulnerability exists due to insufficient validation of certain elements
    with a Webex recording stored in either the Advanced Recording Format (ARF)
    or the Webex Recording Format (WRF). An attacker could exploit this
    vulnerability by sending a user a malicious ARF or WRF file through a link
    or email attachment and persuading the user to open the file with the
    affected software on the local system. A successful exploit could allow the
    attacker to execute arbitrary code on the affected system with the
    privileges of the targeted user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-player-Q7Rtgvby

Affected Products

  o Vulnerable Products

    This vulnerability affects the following releases of Cisco Webex Network
    Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft
    Windows, which are available from Cisco Webex Meetings sites and Cisco
    Webex Meetings Server:

       Cisco Webex Meetings sites - All Webex Network Recording Player and
        Webex Player releases earlier than Release WBS 39.5.18 or Release WBS
        40.2
       Cisco Webex Meetings Online sites - All Webex Network Recording Player
        and Webex Player releases earlier than Release 1.3.48
       Cisco Webex Meetings Server - All Webex Network Recording Player
        releases earlier than Release 4.0MR3

    To determine which release of Cisco Webex Network Recording Player or Cisco
    Webex Player is installed on a system, open the player and choose Help >
    About .

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Details

  o Cisco Webex Meetings services and Cisco Webex Meetings Online are hosted,
    multimedia conferencing solutions that are managed and maintained by Cisco
    Webex. Cisco Webex Meetings Server is a multimedia conferencing solution
    that customers host, manage, and maintain in their private clouds.

    Cisco Webex Meetings services can be configured to allow users to store
    meeting recordings online and download those recordings as ARF files. These
    services can also be configured to allow users to record meetings directly
    on their local computers as WRF files.

    Cisco Webex Network Recording Player is the application that is used to
    play back ARF files. It is available from Cisco Webex Meetings sites, Cisco
    Webex Meetings Online, and Cisco Webex Meetings Server. The player can be
    installed manually from a user's Cisco Webex website download page in
    Classic view, or from the Cisco Webex Video Recording page.

    Cisco Webex Player is the application that is used to play back WRF files.
    It is available from Cisco Webex Meetings sites and Cisco Webex Meetings
    Online. It is not available from Cisco Webex Meetings Server. The player
    can be installed manually from a user's Cisco Webex website download page
    in Classic view, or from the Cisco Webex Video Recording page.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

               Cisco Webex Platform                   First Fixed Release
    Webex Meetings 39.5.x Sites                 39.5.18
    Webex Meetings Latest Sites                 40.2
    Webex Meetings Online                       1.3.48
    Webex Meetings Server                       4.0MR3

    Customers can download the Cisco Webex Network Recording Player or Cisco
    Webex Player from a user's Cisco Webex website download page in Classic
    view from the above fixed versions of Cisco Webex Meetings or Cisco Webex
    Meetings Server, or from the Cisco Webex Video Recording page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Kexu Wang of Fortinet's FortiGuard Labs for
    reporting these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-webex-player-Q7Rtgvby

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Updated the first fixed     |          |        |             |
    | 1.1     | release for Cisco Webex     | Fixed    | Final  | 2020-APR-23 |
    |         | Meetings Server in the      | Software |        |             |
    |         | Fixed Releases table.       |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2020-APR-15 |
    +---------+-----------------------------+----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BD3E
-----END PGP SIGNATURE-----