ID

VAR-201008-0394


TITLE

Cisco WebEx Player ARF String Parsing Remote Code Execution Vulnerability

Trust: 0.7

sources: ZDI: ZDI-10-155

DESCRIPTION

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cisco WebEx Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists during the parsing of strings defined within the ARF file format. Strings are typically prefixed by their valid length. By supplying a string much longer than the defined length a heap overflow will occur which can be further leveraged to execute arbitrary code under the context of the current user. WebEx is the world's largest provider of network communication services, providing carrier-grade network conferencing solutions. WebEx has been acquired by Cisco. Cisco WebEx is prone to a remote code-execution vulnerability because the software fails to perform adequate boundary checks on user-supplied data. Successful exploits will completely compromise affected computers. Failed exploit attempts will result in a denial-of-service condition. ---------------------------------------------------------------------- Secunia receives 'Frost & Sullivan's Global 2010 Customer Value Enhancement Award Secunia outshines its competitors and receives the Frost & Sullivan’s Global 2010 Customer Value Enhancement Award. Based on its recent analysis of the vulnerability research market, Frost & Sullivan concluded: "Secunia provides tremendous value for their customers, end-users, and to other security vendors." Read more: http://secunia.com/blog/117/ ---------------------------------------------------------------------- TITLE: Cisco WebEx Player ARF Parsing Buffer Overflow Vulnerability SECUNIA ADVISORY ID: SA41039 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/41039/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=41039 RELEASE DATE: 2010-08-24 DISCUSS ADVISORY: http://secunia.com/advisories/41039/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/41039/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=41039 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: A vulnerability has been reported in Cisco WebEx Player, which can be exploited by malicious people to compromise a user's system. Successful exploitation may allow execution of arbitrary code. SOLUTION: Reportedly fixed in version T27FR14. Contact the vendor for further information. PROVIDED AND/OR DISCOVERED BY: Gabriel Menezes Nunes, reported via ZDI. ORIGINAL ADVISORY: http://www.zerodayinitiative.com/advisories/ZDI-10-155/ OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ EXPLOIT: Further details available in Customer Area: http://secunia.com/products/corporate/EVM/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . ZDI-10-155: Cisco WebEx Player ARF String Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-10-155 August 23, 2010 -- CVSS: 10, (AV:N/AC:L/Au:N/C:C/I:C/A:C) -- Affected Vendors: Cisco -- Affected Products: Cisco WebEx -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 9936. -- Vendor Response: Cisco states: This issue has been resolved in T27FR14, deployed to WebEx customers in April. -- Disclosure Timeline: 2010-01-06 - Vulnerability reported to vendor 2010-08-23 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Gabriel Menezes Nunes -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 1.62

sources: ZDI: ZDI-10-155 // CNVD: CNVD-2010-3478 // BID: 42620 // PACKETSTORM: 93017 // PACKETSTORM: 92975

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2010-3478

AFFECTED PRODUCTS

vendor:ciscomodel:webexscope: - version: -

Trust: 0.7

vendor:ciscomodel:webex t27 fr20scope: - version: -

Trust: 0.6

vendor:ciscomodel:webexscope:eqversion:27.00

Trust: 0.6

vendor:ciscomodel:webexscope:eqversion:26.00

Trust: 0.6

vendor:ciscomodel:webexscope:eqversion:27.10

Trust: 0.3

vendor:ciscomodel:webexscope:eqversion:26.49.32

Trust: 0.3

vendor:ciscomodel:webex (mac osscope:eqversion:x)27.11.8

Trust: 0.3

vendor:ciscomodel:webex (mac osscope:eqversion:x)26.49.35

Trust: 0.3

vendor:ciscomodel:webex (mac osscope:eqversion:x)27.00

Trust: 0.3

vendor:ciscomodel:webex (mac osscope:eqversion:x)26.00

Trust: 0.3

vendor:ciscomodel:webexscope:eqversion:27.11.8

Trust: 0.3

vendor:ciscomodel:webexscope:eqversion:26.49.35

Trust: 0.3

sources: ZDI: ZDI-10-155 // CNVD: CNVD-2010-3478 // BID: 42620

CVSS

SEVERITY

CVSSV2

CVSSV3

ZDI: ZDI-10-155
value: HIGH

Trust: 0.7

CNVD: CNVD-2010-3478
value: HIGH

Trust: 0.6

ZDI: ZDI-10-155
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

CNVD: CNVD-2010-3478
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

sources: ZDI: ZDI-10-155 // CNVD: CNVD-2010-3478

THREAT TYPE

network

Trust: 0.3

sources: BID: 42620

TYPE

Boundary Condition Error

Trust: 0.3

sources: BID: 42620

PATCH

title:Patch for Cisco WebEx ARF File Parsing Heap Overflow Vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/35298

Trust: 0.6

sources: CNVD: CNVD-2010-3478

EXTERNAL IDS

db:ZDIid:ZDI-10-155

Trust: 1.2

db:BIDid:42620

Trust: 0.9

db:ZDI_CANid:ZDI-CAN-627

Trust: 0.7

db:CNVDid:CNVD-2010-3478

Trust: 0.6

db:SECUNIAid:41039

Trust: 0.2

db:PACKETSTORMid:93017

Trust: 0.1

db:PACKETSTORMid:92975

Trust: 0.1

sources: ZDI: ZDI-10-155 // CNVD: CNVD-2010-3478 // BID: 42620 // PACKETSTORM: 93017 // PACKETSTORM: 92975

REFERENCES

url:http://www.securityfocus.com/bid/42620/info

Trust: 0.6

url:http://www.zerodayinitiative.com/advisories/zdi-10-155/

Trust: 0.4

url:http://www.webex.com/

Trust: 0.3

url:http://secunia.com/advisories/41039/

Trust: 0.1

url:http://secunia.com/products/corporate/evm/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=41039

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/blog/117/

Trust: 0.1

url:http://secunia.com/advisories/41039/#comments

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://twitter.com/thezdi

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/zdi-10-155

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

sources: CNVD: CNVD-2010-3478 // BID: 42620 // PACKETSTORM: 93017 // PACKETSTORM: 92975

CREDITS

Gabriel Menezes Nunes

Trust: 1.0

sources: ZDI: ZDI-10-155 // BID: 42620

SOURCES

db:ZDIid:ZDI-10-155
db:CNVDid:CNVD-2010-3478
db:BIDid:42620
db:PACKETSTORMid:93017
db:PACKETSTORMid:92975

LAST UPDATE DATE

2022-05-17T02:10:50.328000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-10-155date:2010-08-23T00:00:00
db:CNVDid:CNVD-2010-3478date:2010-08-23T00:00:00
db:BIDid:42620date:2010-08-23T00:00:00

SOURCES RELEASE DATE

db:ZDIid:ZDI-10-155date:2010-08-23T00:00:00
db:CNVDid:CNVD-2010-3478date:2010-08-23T00:00:00
db:BIDid:42620date:2010-08-23T00:00:00
db:PACKETSTORMid:93017date:2010-08-25T05:38:54
db:PACKETSTORMid:92975date:2010-08-24T00:17:30