Vulnerabilities > CVE-2012-3053 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Cisco Webex Advanced Recording Format Player

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
cisco
CWE-119
critical
nessus

Summary

Buffer overflow in the Cisco WebEx Advanced Recording Format (ARF) player T27 L through SP11 EP26, T27 LB through SP21 EP10, T27 LC before SP25 EP11, T27 LD before SP32 CP2, and T28 L10N before SP1 allows remote attackers to execute arbitrary code via a crafted ARF file, aka Bug ID CSCtz72985.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

NASL familyWindows
NASL idCISCO-SA-20120627-WEBEX_ARF.NASL
descriptionThe version of Cisco WebEx ARF Player installed on the remote host has a buffer overflow vulnerability. A remote attacker could exploit this issue by tricking a user into opening a malicious ARF file, resulting in arbitrary code execution.
last seen2020-06-01
modified2020-06-02
plugin id59857
published2012-07-06
reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/59857
titleCisco WebEx ARF Player Buffer Overflow (cisco-sa-20120627-webex)
code
#
# (C) Tenable Network Security, Inc.
#


include("compat.inc");


if (description)
{
  script_id(59857);
  script_version("1.6");
  script_cvs_date("Date: 2018/11/15 20:50:26");

  script_cve_id("CVE-2012-3053");
  script_bugtraq_id(54213);
  script_xref(name:"CISCO-BUG-ID", value:"CSCtz72985");
  script_xref(name:"CISCO-SA", value:"cisco-sa-20120627-webex");

  script_name(english:"Cisco WebEx ARF Player Buffer Overflow (cisco-sa-20120627-webex)");
  script_summary(english:"Checks WebEx file version numbers");

  script_set_attribute(
    attribute:"synopsis",
    value:
"The video player installed on the remote Windows host has a buffer
overflow vulnerability."
  );
  script_set_attribute(
    attribute:"description",
    value:
"The version of Cisco WebEx ARF Player installed on the remote host has
a buffer overflow vulnerability.  A remote attacker could exploit this
issue by tricking a user into opening a malicious ARF file, resulting
in arbitrary code execution."
  );
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120627-webex
  script_set_attribute(attribute:"see_also",value:"http://www.nessus.org/u?2d015c88");
  script_set_attribute(
    attribute:"solution",
    value:
"Upgrade to the latest version of the WebEx ARF Player as described in
Cisco advisory cisco-sa-20120627-webex."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_set_attribute(attribute:"vuln_publication_date",value:"2012/06/27");
  script_set_attribute(attribute:"patch_publication_date",value:"2012/06/27");
  script_set_attribute(attribute:"plugin_publication_date",value:"2012/07/06");
  script_set_attribute(attribute:"plugin_type",value:"local");
  script_set_attribute(attribute:"cpe",value:"cpe:/a:cisco:webex_advanced_recording_format_player");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");

  script_dependencies("webex_player_installed.nasl");
  script_require_keys("SMB/ARF Player/path");
  script_require_ports(139, 445);

  exit(0);
}

include("audit.inc");
include("smb_func.inc");
include("smb_hotfixes.inc");
include("smb_hotfixes_fcheck.inc");
include("smb_reg_query.inc");
include("misc_func.inc");

path = get_kb_item_or_exit('SMB/ARF Player/path');

share = hotfix_path2share(path:path);
if (!is_accessible_share(share:share)) audit(AUDIT_SHARE_FAIL, share);

if (
  hotfix_is_vulnerable(file:'atjpeg60.dll', version:'2028.1201.300.500', min_version:'2028.0.0.0', path:path) ||  # 28.1.0
  hotfix_is_vulnerable(file:'atas32.dll', version:'2027.1225.311.1300', min_version:'2027.0.0.0', path:path) || # 27.25.11
  hotfix_is_vulnerable(file:'atas32.dll', version:'2.6.32.3', path:path)  # 27.32.2
)
{
  hotfix_security_hole();
  hotfix_check_fversion_end();
  exit(0);
}
else
{
  hotfix_check_fversion_end();
  audit(AUDIT_INST_PATH_NOT_VULN, 'Cisco WebEx ARF Player', path);
}

Seebug

bulletinFamilyexploit
descriptionBugtraq ID: 54213 CVE ID: CVE-2012-3053 Cisco WebEx是Cisco公司提供的网络会议解决方案,Cisco WebEx Player用于播放与会者在电脑上所记录的WebEx会议记录。 Cisco WebEx处理ARF文件格式存在安全漏洞,允许攻击者构建恶意文件,诱使用户解析,以应用程序上下文执行任意代码。 0 Cisco WebEx Client builds 28.0.0 (T28 L10N) Cisco WebEx Client builds 27.32.1 (T27 LD SP32 CP1)及之前版本 Cisco WebEx Client builds 27.25.10 (T27 LC SP25 EP10)及之前版本 Cisco WebEx Client builds 27.21.10 (T27 LB SP21 EP10)及之前版本 Cisco WebEx Client builds 27.11.26 (T27 L SP11 EP26)及之前版本 厂商解决方案 用户可参考如下供应商提供的安全公告获得补丁信息: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120627-webex
idSSV:60246
last seen2017-11-19
modified2012-06-28
published2012-06-28
reporterRoot
titleCisco WebEx ARF文件任意代码执行漏洞