ID

VAR-202003-1180


CVE

CVE-2020-3127


TITLE

Microsoft Windows for Cisco Webex Network Recording Player and Cisco Webex Player Input verification vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2020-002443

DESCRIPTION

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements within a Webex recording that is stored in either the Advanced Recording Format (ARF) or the Webex Recording Format (WRF). An attacker could exploit these vulnerabilities by sending a malicious ARF or WRF file to a user through a link or email attachment and persuading the user to open the file on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user. (DoS) It may be put into a state. Crafted data in an ARF file can trigger access to memory prior to initialization. Microsoft Windows is an operating system used by a set of personal devices of Microsoft Corporation in the United States. The following products and versions are affected: Webex Network Recording Player Release WBS earlier than 39.5.17 (Cisco Webex Meetings), Release WBS earlier than 39.11.0 (Cisco Webex Meetings), Release 1.3.43 earlier (Cisco Webex Meetings Online), Release 3.0MR3 prior to SecurityPatch1 (Cisco Webex Meetings Server), prior to 4.0MR2SecurityPatch2 (Cisco Webex Meetings Server); Webex Player Release prior to WBS 39.5.17 (Cisco Webex Meetings), Release prior to Release WBS 39.11.0 (Cisco Webex Meetings) , versions earlier than Release 1.3.43 (Cisco Webex Meetings Online)

Trust: 2.34

sources: NVD: CVE-2020-3127 // JVNDB: JVNDB-2020-002443 // ZDI: ZDI-20-269 // VULHUB: VHN-181252

AFFECTED PRODUCTS

vendor:ciscomodel:webex meetings onlinescope:ltversion:1.3.43

Trust: 1.0

vendor:ciscomodel:webex network recording playerscope:ltversion:39.5.17

Trust: 1.0

vendor:ciscomodel:webex meetings serverscope:ltversion:3.0

Trust: 1.0

vendor:ciscomodel:webex meetings serverscope:eqversion:4.0

Trust: 1.0

vendor:ciscomodel:webex network recording playerscope:ltversion:39.11.0

Trust: 1.0

vendor:ciscomodel:webex meetingsscope:ltversion:39.5.17

Trust: 1.0

vendor:ciscomodel:webex meetingsscope:gteversion:39.5

Trust: 1.0

vendor:ciscomodel:webex meetings serverscope:eqversion:3.0

Trust: 1.0

vendor:ciscomodel:webex meetingsscope: - version: -

Trust: 0.8

vendor:ciscomodel:webex meetings onlinescope: - version: -

Trust: 0.8

vendor:ciscomodel:webex meetings serverscope: - version: -

Trust: 0.8

vendor:ciscomodel:webex network recording playerscope: - version: -

Trust: 0.8

vendor:ciscomodel:webexscope: - version: -

Trust: 0.7

vendor:ciscomodel:webex meetings serverscope:eqversion:1.5

Trust: 0.6

vendor:ciscomodel:webex meetings onlinescope:eqversion:1.3.42

Trust: 0.6

vendor:ciscomodel:webex meetingsscope:eqversion:39.5

Trust: 0.6

vendor:ciscomodel:webex meetings serverscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:webex meetings onlinescope:eqversion:1.3.39

Trust: 0.6

vendor:ciscomodel:webex meetings onlinescope:eqversion: -

Trust: 0.6

vendor:ciscomodel:webex meetings serverscope:eqversion:1.0

Trust: 0.6

vendor:ciscomodel:webex meetings onlinescope:eqversion:1.3.37

Trust: 0.6

vendor:ciscomodel:webex meetings serverscope:eqversion:1.1

Trust: 0.6

vendor:ciscomodel:webex meetings onlinescope:eqversion:1.3.38

Trust: 0.6

sources: ZDI: ZDI-20-269 // JVNDB: JVNDB-2020-002443 // CNNVD: CNNVD-202003-179 // NVD: CVE-2020-3127

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3127
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3127
value: HIGH

Trust: 1.0

NVD: JVNDB-2020-002443
value: HIGH

Trust: 0.8

ZDI: CVE-2020-3127
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202003-179
value: HIGH

Trust: 0.6

VULHUB: VHN-181252
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3127
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-002443
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-181252
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3127
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3127
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: JVNDB-2020-002443
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

ZDI: CVE-2020-3127
baseSeverity: HIGH
baseScore: 7.8
vectorString: AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-20-269 // VULHUB: VHN-181252 // JVNDB: JVNDB-2020-002443 // CNNVD: CNNVD-202003-179 // NVD: CVE-2020-3127 // NVD: CVE-2020-3127

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-181252 // JVNDB: JVNDB-2020-002443 // NVD: CVE-2020-3127

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202003-179

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202003-179

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-002443

PATCH

title:cisco-sa-20200304-webex-playerurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200304-webex-player

Trust: 1.5

title:Cisco Webex Network Recording Player and Cisco Webex Player Enter the fix for the verification error vulnerabilityurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=111259

Trust: 0.6

sources: ZDI: ZDI-20-269 // JVNDB: JVNDB-2020-002443 // CNNVD: CNNVD-202003-179

EXTERNAL IDS

db:NVDid:CVE-2020-3127

Trust: 3.2

db:ZDIid:ZDI-20-269

Trust: 2.4

db:JVNDBid:JVNDB-2020-002443

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-9491

Trust: 0.7

db:CNNVDid:CNNVD-202003-179

Trust: 0.7

db:AUSCERTid:ESB-2020.0811

Trust: 0.6

db:CNVDid:CNVD-2020-16516

Trust: 0.1

db:VULHUBid:VHN-181252

Trust: 0.1

sources: ZDI: ZDI-20-269 // VULHUB: VHN-181252 // JVNDB: JVNDB-2020-002443 // CNNVD: CNNVD-202003-179 // NVD: CVE-2020-3127

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20200304-webex-player

Trust: 2.4

url:https://www.zerodayinitiative.com/advisories/zdi-20-269/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2020-3127

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-3127

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2020.0811/

Trust: 0.6

sources: ZDI: ZDI-20-269 // VULHUB: VHN-181252 // JVNDB: JVNDB-2020-002443 // CNNVD: CNNVD-202003-179 // NVD: CVE-2020-3127

CREDITS

Francis Provencher {PRL}

Trust: 0.7

sources: ZDI: ZDI-20-269

SOURCES

db:ZDIid:ZDI-20-269
db:VULHUBid:VHN-181252
db:JVNDBid:JVNDB-2020-002443
db:CNNVDid:CNNVD-202003-179
db:NVDid:CVE-2020-3127

LAST UPDATE DATE

2024-11-23T22:29:41.207000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-20-269date:2020-03-05T00:00:00
db:VULHUBid:VHN-181252date:2020-03-05T00:00:00
db:JVNDBid:JVNDB-2020-002443date:2020-03-16T00:00:00
db:CNNVDid:CNNVD-202003-179date:2020-03-13T00:00:00
db:NVDid:CVE-2020-3127date:2024-11-21T05:30:22.907

SOURCES RELEASE DATE

db:ZDIid:ZDI-20-269date:2020-03-05T00:00:00
db:VULHUBid:VHN-181252date:2020-03-04T00:00:00
db:JVNDBid:JVNDB-2020-002443date:2020-03-16T00:00:00
db:CNNVDid:CNNVD-202003-179date:2020-03-04T00:00:00
db:NVDid:CVE-2020-3127date:2020-03-04T19:15:12.353