6 results (0.007 seconds)

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

Buffer overflow in the Cisco WebEx Advanced Recording Format (ARF) player T27 L through SP11 EP26, T27 LB through SP21 EP10, T27 LC before SP25 EP11, T27 LD before SP32 CP2, and T28 L10N before SP1 allows remote attackers to execute arbitrary code via a crafted ARF file, aka Bug ID CSCtz72985. Desbordamiento de buffer en el reproductor Cisco WebEx Advanced Recording Format (ARF) T27 L hasta la SP11 EP26, T27 LB hasta la SP21 EP10, T27 LC anteriores a SP25 EP11, T27 LD anteriores a SP32 CP2 y T28 L10N anteriores a SP1. Permite a atacantes remotos ejecutar código arbitrario a través de un archivo ARF modificado. También conocido como Bug ID CSCtz72985. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120627-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 3%CPEs: 10EXPL: 0

Multiple buffer overflows in the Cisco WebEx Recording Format (WRF) and Advanced Recording Format (ARF) Players T27LB before SP21 EP3 and T27LC before SP22 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted (1) .wrf or (2) .arf file, related to atas32.dll, a different vulnerability than CVE-2010-3042, CVE-2010-3043, and CVE-2010-3044. Múltiples desbordamientos de búfer en los Reproductores WebEx Recording Format (WRF) y Advanced Recording Format (ARF) de Cisco Build T27LB anterior a SP21 EP3 y Build T27LC anterior a SP22, permite a los atacantes remotos causar una denegación de servicio (bloqueo de aplicación) o posiblemente ejecutar código arbitrario por medio de un archivo especialmente diseñado (1) .wrf o (2) .arf, relacionado con la biblioteca atas32.dll, una vulnerabilidad diferente de CVE-2010-3042, CVE-2010-3043 y CVE-2010-3044. • http://securitytracker.com/id?1025016 http://tools.cisco.com/security/center/viewAlert.x?alertId=22016 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6913f.shtml http://www.fortiguard.com/advisory/FGA-2011-03.html http://www.securityfocus.com/bid/46075 https://exchange.xforce.ibmcloud.com/vulnerabilities/65072 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 2%CPEs: 10EXPL: 0

Multiple buffer overflows in the Cisco WebEx Recording Format (WRF) and Advanced Recording Format (ARF) Players T27LB before SP21 EP3 and T27LC before SP22 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted (1) .wrf or (2) .arf file, a different vulnerability than CVE-2010-3041, CVE-2010-3043, and CVE-2010-3044. Múltiples desbordamientos de búfer en Cisco WebEx Recording Format (WRF) y Advanced Recording Format (ARF) Players T27LB anteriores a SP21 EP3 y T27LC anteriores a SP22, permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o ejecutar código de su elección mediante ficheros (1) .wrf or (2) .arf manipulados, es una vulnerabilidad distinta a CVE-2010-3041, CVE-2010-3043, y CVE-2010-3044. • http://securitytracker.com/id?1025016 http://tools.cisco.com/security/center/viewAlert.x?alertId=22016 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6913f.shtml http://www.securityfocus.com/bid/46075 https://exchange.xforce.ibmcloud.com/vulnerabilities/65073 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 2%CPEs: 10EXPL: 0

Multiple buffer overflows in the Cisco WebEx Recording Format (WRF) and Advanced Recording Format (ARF) Players T27LB before SP21 EP3 and T27LC before SP22 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted (1) .wrf or (2) .arf file, a different vulnerability than CVE-2010-3041, CVE-2010-3042, and CVE-2010-3044. Múltiples desbordamientos de búfer en Cisco WebEx Recording Format (WRF) y Advanced Recording Format (ARF) Players T27LB anteriores a SP21 EP3 y T27LC anteriores a SP22, permite a atacantes remotos provocar una denegación de servicio (caída de la aplicación) o ejecutar código de su elección mediante ficheros (1) .wrf or (2) .arf manipulados, es una vulnerabilidad distinta a CVE-2010-3041, CVE-2010-3042, y CVE-2010-3044. • http://securitytracker.com/id?1025016 http://tools.cisco.com/security/center/viewAlert.x?alertId=22016 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6913f.shtml http://www.securityfocus.com/bid/46075 https://exchange.xforce.ibmcloud.com/vulnerabilities/65074 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 3%CPEs: 10EXPL: 0

Multiple buffer overflows in the Cisco WebEx Recording Format (WRF) and Advanced Recording Format (ARF) Players T27LB before SP21 EP3 and T27LC before SP22 allow remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted (1) .wrf or (2) .arf file, related to atas32.dll, a different vulnerability than CVE-2010-3041, CVE-2010-3042, and CVE-2010-3043. Múltiples desbordamientos de búfer en los Reproductores WebEx Recording Format (WRF) y Advanced Recording Format (ARF) de Cisco Build T27LB anterior a SP21 EP3 y Build T27LC anterior a SP22, permite a los atacantes remotos causar una denegación de servicio (bloqueo de aplicación) o posiblemente ejecutar código arbitrario por medio de un archivo especialmente diseñado (1) .wrf o (2) .arf, relacionado con la biblioteca atas32.dll, una vulnerabilidad diferente de CVE-2010-3041, CVE-2010-3042 y CVE-2010-3043. • http://securitytracker.com/id?1025016 http://tools.cisco.com/security/center/viewAlert.x?alertId=22016 http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6913f.shtml http://www.fortiguard.com/advisory/FGA-2011-03.html http://www.securityfocus.com/bid/46075 https://exchange.xforce.ibmcloud.com/vulnerabilities/65075 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •