Executive Summary

Summary
Title Cisco WebEx Advanced Recording Format Remote Code Execution Vulnerability
Informations
Name cisco-sa-20180502-war First vendor Publication 2018-05-02
Vendor Cisco Last vendor Modification 2018-05-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files could allow an unauthenticated, remote attacker to execute arbitrary code on the system of a targeted user.

An attacker could exploit this vulnerability by sending the user a link or email attachment with a malicious ARF file and persuading the user to follow the link or open the file. Successful exploitation could allow the attacker to execute arbitrary code on the user’s system.

The Cisco WebEx players are applications that are used to play back WebEx meeting recordings that have been recorded by an online meeting attendee. The player can be installed automatically when a user accesses a recording file that is hosted on a WebEx server.

Cisco has updated affected versions of Cisco WebEx Business Suite meeting sites, Cisco WebEx Meetings sites, Cisco WebEx Meetings Server, and the Cisco WebEx ARF Player to address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-war ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-war"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJa6eE4XBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczfI4P/iFWoiyVqJ8Ig+ST6XKr8xPPiEWV 6xn9/dxZJ9DTJF4MYlWRiyI9yF+q0YYjmrtXeIDY62y3RCVNMcFRx8T3bRfl/GAA tT41Igd9OTOJ4MlXR4x8mBc0BnTDUkzkGLc7VqmjMvN7IfPLkjxXOSpUWkZw/mlM 9gok3SZX1LdZwudnittIMJ3XC4ID/HFVq7PMRlnsOG/08/Koka36vyUfoBMr3acZ cIKrY5RLl6To1R1IlKLg/FDDyf26kiqbfDCfqTGPKQRVzt69XWEf2s4EfHRT2T1l jGumNLPQ5tmMzGjwIcb5lgOb+bp5bS4qOXy1qTGAUcVXZVH+I1etzvLUe7KVRXpS 1wUfmiPZ4f96dfxyqyXWqDC0IVU9oD8P7wqs4w+zgYGnMCqJFwMrA3Ijq95OoR7i pERR587X7xzVuKmAJUv5Ih+HGtUVPu0lQo+UD3C/EGMTfHoNUEUukebUMIKZxGou Kj36sn3YUAKcIfpflNHG6yMS0zx5ywnFF464J113o0ion3FadpLOtSuBac1t+TKU Sn+kPiFvkyj2JuVkSyPojOQCmzHj/zJfK3pKitRS1HzSMDL47oay8rgH3PXjcO5M bUi/4sfCR2gVMxJoPBh6xL2w7uLO8MjrTiTtXpP+HGdy9U4KPn7Hc07CsOzyrJeQ g1OuPYgO/LmsHnyW =YJrT END PGP SIGNATURE _______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Application 1
Application 16

Snort® IPS/IDS

Date Description
2020-12-05 Cisco WebEx Recording Player memory corruption attempt
RuleID : 46499 - Revision : 1 - Type : FILE-OTHER
2020-12-05 Cisco WebEx Recording Player memory corruption attempt
RuleID : 46498 - Revision : 1 - Type : FILE-OTHER
2020-12-05 Cisco WebEx Recording Player memory corruption attempt
RuleID : 46497 - Revision : 1 - Type : FILE-OTHER
2020-12-05 Cisco WebEx Recording Player memory corruption attempt
RuleID : 46496 - Revision : 1 - Type : FILE-OTHER

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-12-05 21:23:46
  • Multiple Updates
2018-06-13 17:21:13
  • Multiple Updates
2018-05-03 05:19:52
  • Multiple Updates
2018-05-02 21:20:49
  • First insertion