Executive Summary

Summary
Title Multiple Vulnerabilities in Cisco WebEx Recording Format and Advanced Recording Format Players
Informations
Name cisco-sa-20171129-webex-players First vendor Publication 2017-11-29
Vendor Cisco Last vendor Modification 2017-11-29
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities exist in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit these vulnerabilities by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file. Exploitation of these vulnerabilities could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user.

The Cisco WebEx players are applications that are used to play back WebEx meeting recordings that have been recorded by an online meeting attendee. The player can be automatically installed when the user accesses a recording file that is hosted on a WebEx server.

Cisco has updated affected versions of the Cisco WebEx Business Suite meeting sites, Cisco WebEx Meetings sites, Cisco WebEx Meetings Server, and Cisco WebEx ARF and WRF Players to address these vulnerabilities. There are no workarounds that address these vulnerabilities.

This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-webex-players"]

BEGIN PGP SIGNATURE

iQKBBAEBAgBrBQJaHtsAZBxDaXNjbyBTeXN0ZW1zIFByb2R1Y3QgU2VjdXJpdHkg SW5jaWRlbnQgUmVzcG9uc2UgVGVhbSAoQ2lzY28gUFNJUlQga2V5IDIwMTYtMjAx NykgPHBzaXJ0QGNpc2NvLmNvbT4ACgkQrz2APcQAkHn33RAA5gSdXEdl4tdX5q0n jZWO7SJlp45+9Z03XQA5VIRMKDkH7gZwOAnUsxWkd2g+qqpVz/+2qBThytISN36h rCAN3IxtZLsGmEZnj1Uh9kofsf/etE610wFmUtK+tJo+Sjbo7wbGHFce4QyAALus 4bS34zzzOS88I7XQPSNy1CFwYRoStRJ0f3QZRjNVyHguXgrSJVVROXKkLliTkXZK ymJ5xFVXxjksHNo/r5i0r5egu6654ciljrsS5hgxo4c5A765kVllNR65TBPfB+xL c8GTWAh2z1k7AdoWqM9svJC31J8EfCnbbpy2Ty/R5dqu5ZCSdFcJOy2E+6NFJXFn w8pn/fJ/lz0tCsH9zVUKnb7czr+E/XGjZxMDlbrj2ZJdwADSS4FuzelzCuEI/lW0 CtpnVuyaqO1306O2Sghe3dlHuiAPzkDYcf3yesRgaQQf2xX3c9tLj97S7EX6kt7W 5Z8ElYUrNJ5EWz+VHmVqLnfDeUVQRFY51o1UPbeD4Mj4Nwk9vTvDSl0ia9CzElBI iqSiHw5a693k2+S1rxMM6pj4WXLvCPHGvG6EM0zIROykw8qIMaOXdW6Hkl91sIec aVrU9SaMHxyBwgnWTUK1uaklcWMu502cRlDxHIdKdWMmzTU36ybyIL6Te0eah25Y R9xgA9mnyHkpTBlJsQZIZId1sas= =XF0Z END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-125 Out-of-bounds Read
17 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 5

Nessus® Vulnerability Scanner

Date Description
2017-12-08 Name : The Cisco WebEx WRF Player installed on the remote Windows host is affected b...
File : cisco-sa-20171129-webex.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-12-09 13:24:14
  • Multiple Updates
2017-12-06 00:23:27
  • Multiple Updates
2017-11-30 13:25:31
  • Multiple Updates
2017-11-29 21:21:31
  • First insertion