ID

VAR-201810-0588


CVE

CVE-2018-15418


TITLE

Cisco Webex Network Recording Player and Webex Player Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-010859

DESCRIPTION

A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or an email attachment and persuading the user to open the file by using the affected software. A successful exploit could allow the attacker to execute arbitrary code on the affected system. Cisco Webex Network Recording Player and Webex Player Contains an input validation vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Crafted data in an ARF file can trigger an integer underflow before a memory write operation. These issues are being tracked by Cisco Bug IDs CSCvj83752, CSCvj83767, CSCvj83771, CSCvj83793, CSCvj83797, CSCvj83803, CSCvj83818, CSCvj83824, CSCvj83831, CSCvj87929, CSCvj87934, CSCvj93870, CSCvj93877, CSCvk31089, CSCvk33049, CSCvk52510, CSCvk52518, CSCvk52521, CSCvk59945, CSCvk59949, CSCvk59950, CSCvk60158, CSCvk60163, CSCvm51315, CSCvm51318, CSCvm51361, CSCvm51371, CSCvm51373, CSCvm51374, CSCvm51382, CSCvm51386, CSCvm51391, CSCvm51393, CSCvm51396, CSCvm51398, CSCvm51412, CSCvm51413, CSCvm54531, and CSCvm54538

Trust: 2.61

sources: NVD: CVE-2018-15418 // JVNDB: JVNDB-2018-010859 // ZDI: ZDI-18-1121 // BID: 105520 // VULHUB: VHN-125675

AFFECTED PRODUCTS

vendor:ciscomodel:webex meetings serverscope:eqversion:2.8

Trust: 1.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.7

Trust: 1.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.6

Trust: 1.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.5

Trust: 1.3

vendor:ciscomodel:webex business suite 31scope:ltversion:31.23.0

Trust: 1.0

vendor:ciscomodel:webex meetings serverscope:eqversion:2.7.1

Trust: 1.0

vendor:ciscomodel:webex business suite 32scope:ltversion:32.15.10

Trust: 1.0

vendor:ciscomodel:webex meetings serverscope:eqversion:2.5.1.29

Trust: 1.0

vendor:ciscomodel:webex meetings onlinescope:ltversion:1.3.37

Trust: 1.0

vendor:ciscomodel:webex business suite 33scope:ltversion:33.5

Trust: 1.0

vendor:ciscomodel:webex business suitescope:eqversion:31

Trust: 0.8

vendor:ciscomodel:webex business suitescope:eqversion:32

Trust: 0.8

vendor:ciscomodel:webex business suitescope:eqversion:33

Trust: 0.8

vendor:ciscomodel:webex meetings onlinescope: - version: -

Trust: 0.8

vendor:ciscomodel:webex meetings serverscope: - version: -

Trust: 0.8

vendor:ciscomodel:webexscope: - version: -

Trust: 0.7

vendor:ciscomodel:webex business suite 31scope:eqversion:31.20

Trust: 0.6

vendor:ciscomodel:webex business suite 31scope:eqversion:31.14

Trust: 0.6

vendor:ciscomodel:webex business suite 31scope:eqversion:31.15

Trust: 0.6

vendor:ciscomodel:webex business suite 31scope:eqversion:31.21

Trust: 0.6

vendor:ciscomodel:webex business suite 31scope:eqversion:31.16

Trust: 0.6

vendor:ciscomodel:webex business suite 31scope:eqversion:31.19

Trust: 0.6

vendor:ciscomodel:webex business suite 31scope:eqversion:31.17

Trust: 0.6

vendor:ciscomodel:webex business suite 31scope:eqversion:31.23

Trust: 0.6

vendor:ciscomodel:webex business suite 31scope:eqversion:31.18

Trust: 0.6

vendor:ciscomodel:webex business suite 31scope:eqversion:31.22

Trust: 0.6

vendor:ciscomodel:webex playerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex network recording playerscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings server 3.0mr2scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings server 3.0mr1scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings server patchscope:eqversion:3.01

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:3.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.8.1.2039

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.8.1.1034

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.8.1.1023

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.8.1.1019

Trust: 0.3

vendor:ciscomodel:webex meetings server spscope:eqversion:2.81

Trust: 0.3

vendor:ciscomodel:webex meetings server mr2scope:eqversion:2.8

Trust: 0.3

vendor:ciscomodel:webex meetings server 2.7mr2 spscope:eqversion:6

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.7.1.3047

Trust: 0.3

vendor:ciscomodel:webex meetings server 2.6mr3 spscope:eqversion:4

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.6.1.30

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.6.0.8

Trust: 0.3

vendor:ciscomodel:webex meetings server 2.5mr6 patchscope:eqversion:6

Trust: 0.3

vendor:ciscomodel:webex meetings server 2.5mr2scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.5.99.2

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.5.1.5

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.5.0.997

Trust: 0.3

vendor:ciscomodel:webex meetings server mr1scope:eqversion:2.5

Trust: 0.3

vendor:ciscomodel:webex meetings server basescope:eqversion:2.5

Trust: 0.3

vendor:ciscomodel:webex meetings server 2.0mr2scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:2.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5.1.6

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5.1.131

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5(.1.6)

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5(.1.131)

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.1

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:1.0

Trust: 0.3

vendor:ciscomodel:webex meetings serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex meetings onlinescope:eqversion:1.3.35

Trust: 0.3

vendor:ciscomodel:webex meetings onlinescope:eqversion:0

Trust: 0.3

vendor:ciscomodel:webex business suite wbs33scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex business suite wbs32scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex business suite wbs31scope: - version: -

Trust: 0.3

vendor:ciscomodel:webex meetings server 3.0mr2 patchscope:neversion:1

Trust: 0.3

vendor:ciscomodel:webex meetings onlinescope:neversion:1.3.37

Trust: 0.3

vendor:ciscomodel:webex business suite wbs33.4scope:neversion: -

Trust: 0.3

vendor:ciscomodel:webex business suite wbs32.15.20scope:neversion: -

Trust: 0.3

vendor:ciscomodel:webex business suite wbs31.23scope:neversion: -

Trust: 0.3

sources: ZDI: ZDI-18-1121 // BID: 105520 // JVNDB: JVNDB-2018-010859 // CNNVD: CNNVD-201810-208 // NVD: CVE-2018-15418

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-15418
value: HIGH

Trust: 1.0

NVD: CVE-2018-15418
value: HIGH

Trust: 0.8

ZDI: CVE-2018-15418
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201810-208
value: HIGH

Trust: 0.6

VULHUB: VHN-125675
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-15418
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

ZDI: CVE-2018-15418
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.7

VULHUB: VHN-125675
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-15418
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2018-15418
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: ZDI: ZDI-18-1121 // VULHUB: VHN-125675 // JVNDB: JVNDB-2018-010859 // CNNVD: CNNVD-201810-208 // NVD: CVE-2018-15418

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:CWE-191

Trust: 1.1

sources: VULHUB: VHN-125675 // JVNDB: JVNDB-2018-010859 // NVD: CVE-2018-15418

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201810-208

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-201810-208

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-010859

PATCH

title:cisco-sa-20181003-webex-rceurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce

Trust: 1.5

title:Cisco Webex Network Recording Player and Webex Player Enter the fix for the verification vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=85422

Trust: 0.6

sources: ZDI: ZDI-18-1121 // JVNDB: JVNDB-2018-010859 // CNNVD: CNNVD-201810-208

EXTERNAL IDS

db:NVDid:CVE-2018-15418

Trust: 3.5

db:BIDid:105520

Trust: 2.0

db:SECTRACKid:1041795

Trust: 1.7

db:JVNDBid:JVNDB-2018-010859

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-6313

Trust: 0.7

db:ZDIid:ZDI-18-1121

Trust: 0.7

db:CNNVDid:CNNVD-201810-208

Trust: 0.7

db:VULHUBid:VHN-125675

Trust: 0.1

sources: ZDI: ZDI-18-1121 // VULHUB: VHN-125675 // BID: 105520 // JVNDB: JVNDB-2018-010859 // CNNVD: CNNVD-201810-208 // NVD: CVE-2018-15418

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20181003-webex-rce

Trust: 2.7

url:http://www.securityfocus.com/bid/105520

Trust: 1.7

url:http://www.securitytracker.com/id/1041795

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-15418

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-15418

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

sources: ZDI: ZDI-18-1121 // VULHUB: VHN-125675 // BID: 105520 // JVNDB: JVNDB-2018-010859 // CNNVD: CNNVD-201810-208 // NVD: CVE-2018-15418

CREDITS

Steven Seeley (mr_me) of Source Incite

Trust: 0.7

sources: ZDI: ZDI-18-1121

SOURCES

db:ZDIid:ZDI-18-1121
db:VULHUBid:VHN-125675
db:BIDid:105520
db:JVNDBid:JVNDB-2018-010859
db:CNNVDid:CNNVD-201810-208
db:NVDid:CVE-2018-15418

LAST UPDATE DATE

2024-11-23T22:06:31.259000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-18-1121date:2018-10-08T00:00:00
db:VULHUBid:VHN-125675date:2020-09-14T00:00:00
db:BIDid:105520date:2018-10-03T00:00:00
db:JVNDBid:JVNDB-2018-010859date:2018-12-26T00:00:00
db:CNNVDid:CNNVD-201810-208date:2022-03-18T00:00:00
db:NVDid:CVE-2018-15418date:2024-11-21T03:50:45.070

SOURCES RELEASE DATE

db:ZDIid:ZDI-18-1121date:2018-10-08T00:00:00
db:VULHUBid:VHN-125675date:2018-10-05T00:00:00
db:BIDid:105520date:2018-10-03T00:00:00
db:JVNDBid:JVNDB-2018-010859date:2018-12-26T00:00:00
db:CNNVDid:CNNVD-201810-208date:2018-10-08T00:00:00
db:NVDid:CVE-2018-15418date:2018-10-05T14:29:10.403