Cisco Webex Player T29.10 - '.ARF' Out-of-Bounds Memory Corruption

2016.10.13
Credit: COSIG
Risk: Low
Local: No
Remote: Yes
CWE: N/A


CVSS Base Score: 4.3/10
Impact Subscore: 2.9/10
Exploitability Subscore: 8.6/10
Exploit range: Remote
Attack complexity: Medium
Authentication: No required
Confidentiality impact: None
Integrity impact: None
Availability impact: Partial

##################################################################################### # Application: Cisco Webex Player # Platforms: Windows # Versions: Cisco Webex Meeting Player version T29.10 # Author: Francis Provencher of COSIG # Website: https://cosig.gouv.qc.ca/en/advisory/ # Twitter: @COSIG_ # Date: August 31, 2016 # CVE: CVE-2016-1415 # COSIG-2016-34 ##################################################################################### 1) Introduction 2) Report Timeline 3) Technical details 4) POC ####################################################################################### =================== 1) Introduction =================== Cisco WebEx, formerly WebEx Communications Inc. is a company that provides on-demand collaboration, online meeting, web conferencing and videoconferencing applications. Its products include Meeting Center, Training Center, Event Center, Support Center, Sales Center, MeetMeNow, PCNow, WebEx AIM Pro Business Edition, WebEx WebOffice, and WebEx Connect. All WebEx products are part of the Cisco collaboration portfolio. All Cisco WebEx products are offered by Cisco Systems Inc. (https://en.wikipedia.org/wiki/WebEx) ####################################################################################### =================== 2) Report Timeline =================== 2016-05-25: Francis Provencher of COSIG report the vulnerability to Cisco PSIRT 2016-06-07: Cisco PSIRT confirm the vulnerability 2016-08-09: Cisco fixed the issue 2016-08-09: Advisory released http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player ####################################################################################### =================== 3) Technical details =================== The flaw exists within the parsing process of an invalid ARF file. An attacker can use this flaw to create an out-of-bound memory corruption which could allow for the execution of arbitrary code in the context of the current process. ####################################################################################### ========== 4) POC ========== https://cosig.gouv.qc.ca/wp-content/uploads/2016/09/COSIG-2016-34.zip #######################################################################################

References:

https://cosig.gouv.qc.ca/wp-content/uploads/2016/09/COSIG-2016-34.zip
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top