Vulnerability Details : CVE-2018-15419
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system.
Vulnerability category: Memory CorruptionInput validationExecute code
Products affected by CVE-2018-15419
- cpe:2.3:a:cisco:webex_meetings_server:2.7.1:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.7:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.8:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5.1.29:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5:maintenance_release6_patch4:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6:maintenance_release1_patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5:maintenance_release2_patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5:maintenance_release6_patch2:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6:maintenance_release3_patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.7:maintenance_release1_patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.7:maintenance_release2_patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5:maintenance_release5_patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5:maintenance_release6_patch3:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6:maintenance_release2_patch1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6:maintenance_release3_patch2:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.7:base:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.8:base:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_online:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_business_suite_32:*:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_business_suite_33:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-15419
0.23%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 62 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-15419
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2018-15419
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: ykramarz@cisco.com (Secondary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-15419
-
http://www.securityfocus.com/bid/105520
Cisco WebEx Network Recording Player and Webex Player Multiple Remote Code Execution VulnerabilitiesThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id/1041795
Cisco WebEx Player File Processing Flaws Let Remote Users Execute Arbitrary Code - SecurityTrackerThird Party Advisory;VDB Entry
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce
Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution VulnerabilitiesVendor Advisory
Jump to