
CVE-2017-6669 – Cisco WebEx Network Recording Player ARF File Memory Corruption Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2017-6669
23 Jun 2017 — Multiple buffer overflow vulnerabilities exist in the Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) files. An attacker could exploit these vulnerabilities by providing a user with a malicious ARF file via email or URL and convincing the user to launch the file. Exploitation of these vulnerabilities could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user. The Cisco WebEx Network Recording Player is an applica... • http://www.securityfocus.com/bid/99196 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2014-2132
https://notcve.org/view.php?id=CVE-2014-2132
08 May 2014 — Cisco WebEx Recording Format (WRF) player and Advanced Recording Format (ARF) player T27 LD before SP32 EP16, T28 before T28.12, and T29 before T29.2 allow remote attackers to cause a denial of service (application crash) via a crafted (1) .wrf or (2) .arf file that triggers a buffer over-read, aka Bug ID CSCuh52768. Cisco WebEx Recording Format (WRF) Player y Advanced Recording Format (ARF) Player T27 LD anterior a SP32 EP16, T28 anterior a T28.12 y T29 anterior a T29.2 permiten a atacantes remotos causar ... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140507-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2014-2133
https://notcve.org/view.php?id=CVE-2014-2133
08 May 2014 — Buffer overflow in Cisco Advanced Recording Format (ARF) player T27 LD before SP32 EP16, T28 before T28.12, and T29 before T29.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .arf file that triggers improper LZW decompression, aka Bug ID CSCuj87565. Desbordamiento de buffer en Cisco Advanced Recording Format (ARF) Player T27 LD anterior a SP32 EP16, T28 anterior a T28.12 y T29 anterior a T29.2 permite a atacantes remoto... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140507-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2014-2134
https://notcve.org/view.php?id=CVE-2014-2134
08 May 2014 — Heap-based buffer overflow in Cisco WebEx Recording Format (WRF) player T27 LD before SP32 EP16, T28 before T28.12, and T29 before T29.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted audio channel in a .wrf file, aka Bug ID CSCuc39458. Desbordamiento de buffer basado en memoria dinámica en Cisco WebEx Recording Format (WRF) Player T27 LD anterior a SP32 EP16, T28 anterior a T28.12 y T29 anterior a T29.2 permite a atacan... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140507-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2014-2135
https://notcve.org/view.php?id=CVE-2014-2135
08 May 2014 — Buffer overflow in Cisco Advanced Recording Format (ARF) player T27 LD before SP32 EP16, T28 before T28.12, and T29 before T29.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .arf file, aka Bug IDs CSCul87216 and CSCuj07603. Desbordamiento de buffer en Cisco Advanced Recording Format (ARF) Player T27 LD anterior a SP32 EP16, T28 anterior a T28.12 y T29 anterior a T29.2 permite a atacantes remotos ejecutar código arbitra... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140507-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2014-2136
https://notcve.org/view.php?id=CVE-2014-2136
08 May 2014 — Buffer overflow in Cisco Advanced Recording Format (ARF) player T27 LD before SP32 EP16, T28 before T28.12, and T29 before T29.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .arf file, aka Bug IDs CSCui72223, CSCul01163, and CSCul01166. Desbordamiento de buffer en Cisco Advanced Recording Format (ARF) Player T27 LD anterior a SP32 EP16, T28 anterior a T28.12 y T29 anterior a T29.2 permite a atacantes remotos ejecutar c... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140507-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-1115
https://notcve.org/view.php?id=CVE-2013-1115
06 Sep 2013 — Buffer overflow in Cisco WebEx Advanced Recording Format (ARF) player T27 LD before SP32 EP16, T27 L10N before SP32_ORION111, and T28 before T28.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted ARF file, aka Bug IDs CSCue74118, CSCub28371, CSCud23401, and CSCud31109. Desbordamiento de búfer en el reproductor Cisco WebEx Advanced Recording Format (ARF) T27 LD anterior a SP32 EP16, T27 L10N anterior a SP32_ORION111, y T28 anterior a T28.8, perm... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130904-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-1116
https://notcve.org/view.php?id=CVE-2013-1116
06 Sep 2013 — Buffer overflow in Cisco WebEx Advanced Recording Format (ARF) player T27 LD before SP32 EP16, T27 L10N before SP32_ORION111, and T28 before T28.8 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted ARF file, aka Bug IDs CSCue74147 and CSCub28383. Desbordamiento de búfer en Cisco WebEx Advanced Recording Format (ARF) player T27 LD anterior a SP32 EP16, T27 L10N anterior a SP32_ORION111, y T28 anterior a T28.8 permite a atacantes remotos ejecu... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130904-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-1117
https://notcve.org/view.php?id=CVE-2013-1117
06 Sep 2013 — Buffer overflow in the exception handler in Cisco WebEx Recording Format (WRF) player T27 LD before SP32 EP16, T27 L10N before SP32_ORION111, and T28 before T28.8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted WRF file, aka Bug ID CSCuc27639. Desbordamiento de búfer en el manejador de excepciones en Cisco WebEx Recording Format (WRF) player T27 LD anterior a SP32 EP16, T27 L10N anterior a SP32_ORION111, y T28 anterior a T28.8 permite a atacan... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130904-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-1118
https://notcve.org/view.php?id=CVE-2013-1118
06 Sep 2013 — Stack-based buffer overflow in Cisco WebEx Recording Format (WRF) player T27 LD before SP32 EP16, T27 L10N before SP32_ORION111, and T28 before T28.8 allows remote attackers to execute arbitrary code via a crafted WRF file, aka Bug ID CSCuc27645. Desbordamiento de pila en Cisco WebEx Recording Format (WRF) player T27 LD (anteriores a SP32 EP16), T27 L10N (anteriores a SP32_ORION111), y T28 (anteriores a T28.8) permiten a un atacante remoto ejecutar código a discrección a través de un archivo WRF manipulado,... • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130904-webex • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •