Advertisement






Cisco Webex Player T29.10 - '.ARF' Out-of-Bounds Memory Corruption

CVE Category Price Severity
CVE-2016-1415 CWE-119 Unknown High
Author Risk Exploitation Type Date
Unknown High Remote 2016-10-13
CPE
cpe:cpe:/a:cisco:webex_player:t29-10-039
CVSS EPSS EPSSP
CVSS:4.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H 0.039 0.0105

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2016100124

Below is a copy:

Cisco Webex Player T29.10 - '.ARF' Out-of-Bounds Memory Corruption#####################################################################################
 
# Application: Cisco Webex Player
# Platforms: Windows
# Versions: Cisco Webex Meeting Player version T29.10
# Author: Francis Provencher of COSIG
# Website: https://cosig.gouv.qc.ca/en/advisory/
# Twitter: @COSIG_
# Date: August 31, 2016
# CVE: CVE-2016-1415
# COSIG-2016-34
 
#####################################################################################
 
1) Introduction
2) Report Timeline
3) Technical details
4) POC
 
#######################################################################################
 
===================
1) Introduction
===================
 
Cisco WebEx, formerly WebEx Communications Inc. is a company that provides on-demand collaboration, online meeting, web conferencing and videoconferencing applications. Its products include Meeting Center, Training Center, Event Center, Support Center, Sales Center, MeetMeNow, PCNow, WebEx AIM Pro Business Edition, WebEx WebOffice, and WebEx Connect. All WebEx products are part of the Cisco collaboration portfolio. All Cisco WebEx products are offered by Cisco Systems Inc.
 
(https://en.wikipedia.org/wiki/WebEx)
 
#######################################################################################
 
===================
2) Report Timeline
===================
 
2016-05-25: Francis Provencher of COSIG report the vulnerability to Cisco PSIRT
2016-06-07: Cisco PSIRT confirm the vulnerability
2016-08-09: Cisco fixed the issue
2016-08-09: Advisory released
 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-meetings-player
 
#######################################################################################
 
===================
3) Technical details
===================
 
The flaw exists within the parsing process of an invalid ARF file. An attacker can use this flaw to create an out-of-bound memory corruption which could allow for the execution of arbitrary code in the context of the current process.
 
#######################################################################################
 
==========
4) POC
==========
 
https://cosig.gouv.qc.ca/wp-content/uploads/2016/09/COSIG-2016-34.zip
 
#######################################################################################


Copyright ©2024 Exploitalert.

All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use.