ID

VAR-202010-1022


CVE

CVE-2020-3535


TITLE

Windows  for  Cisco Webex Teams  Vulnerability in uncontrolled search path elements on client

Trust: 0.8

sources: JVNDB: JVNDB-2020-012466

DESCRIPTION

A vulnerability in the loading mechanism of specific DLLs in the Cisco Webex Teams client for Windows could allow an authenticated, local attacker to load a malicious library. To exploit this vulnerability, the attacker needs valid credentials on the Windows system. The vulnerability is due to incorrect handling of directory paths at run time. An attacker could exploit this vulnerability by placing a malicious DLL file in a specific location on the targeted system. This file will execute when the vulnerable application launches. A successful exploit could allow the attacker to execute arbitrary code on the targeted system with the privileges of another user’s account. Cisco Webex Teams is a team collaboration application of Cisco (Cisco). The program includes video conferencing, group messaging and file sharing capabilities. A code issue vulnerability exists in Cisco Webex Teams. This vulnerability stems from improper design or implementation problems in the code development process of network systems or products

Trust: 1.71

sources: NVD: CVE-2020-3535 // JVNDB: JVNDB-2020-012466 // VULHUB: VHN-181660

AFFECTED PRODUCTS

vendor:ciscomodel:webex teamsscope:gteversion:3.0.13464.0

Trust: 1.0

vendor:ciscomodel:webex teamsscope:lteversion:3.0.16040.0

Trust: 1.0

vendor:シスコシステムズmodel:cisco webex teamsscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-012466 // NVD: CVE-2020-3535

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-3535
value: HIGH

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3535
value: HIGH

Trust: 1.0

NVD: CVE-2020-3535
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202010-233
value: HIGH

Trust: 0.6

VULHUB: VHN-181660
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-3535
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-181660
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2020-3535
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.5
impactScore: 5.9
version: 3.1

Trust: 1.0

ykramarz@cisco.com: CVE-2020-3535
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-3535
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-181660 // JVNDB: JVNDB-2020-012466 // CNNVD: CNNVD-202010-233 // NVD: CVE-2020-3535 // NVD: CVE-2020-3535

PROBLEMTYPE DATA

problemtype:CWE-427

Trust: 1.1

problemtype:Uncontrolled search path elements (CWE-427) [NVD Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-181660 // JVNDB: JVNDB-2020-012466 // NVD: CVE-2020-3535

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202010-233

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-202010-233

PATCH

title:cisco-sa-webex-teams-dll-drsnH5ANurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webex-teams-dll-drsnH5AN

Trust: 0.8

title:Cisco Webex Teams Fixes for code issue vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=129862

Trust: 0.6

sources: JVNDB: JVNDB-2020-012466 // CNNVD: CNNVD-202010-233

EXTERNAL IDS

db:NVDid:CVE-2020-3535

Trust: 2.5

db:JVNDBid:JVNDB-2020-012466

Trust: 0.8

db:AUSCERTid:ESB-2020.3477

Trust: 0.6

db:NSFOCUSid:50165

Trust: 0.6

db:CNNVDid:CNNVD-202010-233

Trust: 0.6

db:VULHUBid:VHN-181660

Trust: 0.1

sources: VULHUB: VHN-181660 // JVNDB: JVNDB-2020-012466 // CNNVD: CNNVD-202010-233 // NVD: CVE-2020-3535

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-webex-teams-dll-drsnh5an

Trust: 2.3

url:https://nvd.nist.gov/vuln/detail/cve-2020-3535

Trust: 1.4

url:https://media.cert.europa.eu/static/securityadvisories/2020/cert-eu-sa2020-047.pdf

Trust: 0.6

url:http://www.nsfocus.net/vulndb/50165

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2020.3477/

Trust: 0.6

sources: VULHUB: VHN-181660 // JVNDB: JVNDB-2020-012466 // CNNVD: CNNVD-202010-233 // NVD: CVE-2020-3535

SOURCES

db:VULHUBid:VHN-181660
db:JVNDBid:JVNDB-2020-012466
db:CNNVDid:CNNVD-202010-233
db:NVDid:CVE-2020-3535

LAST UPDATE DATE

2024-08-14T15:27:57.941000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-181660date:2020-10-23T00:00:00
db:JVNDBid:JVNDB-2020-012466date:2021-05-10T05:45:00
db:CNNVDid:CNNVD-202010-233date:2020-11-04T00:00:00
db:NVDid:CVE-2020-3535date:2023-11-07T03:22:52.530

SOURCES RELEASE DATE

db:VULHUBid:VHN-181660date:2020-10-08T00:00:00
db:JVNDBid:JVNDB-2020-012466date:2021-05-10T00:00:00
db:CNNVDid:CNNVD-202010-233date:2020-10-08T00:00:00
db:NVDid:CVE-2020-3535date:2020-10-08T05:15:14.773