// For flags

CVE-2018-0379

Cisco WebEx Recorder and Player ATDL2006 Use-After-Free Remote Code Execution Vulnerability

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple vulnerabilities exist in the Cisco Webex Network Recording Player for Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit these vulnerabilities by providing a user with a malicious .arf or .wrf file via email or URL and convincing the user to launch the file in the Webex recording players. Exploitation of these vulnerabilities could allow arbitrary code execution on the system of a targeted user. These vulnerabilities affect ARF and WRF recording players available from Cisco Webex Meetings Suite sites, Cisco Webex Meetings Online sites, and Cisco Webex Meetings Server. Cisco Bug IDs: CSCvi02621, CSCvi02965, CSCvi63329, CSCvi63333, CSCvi63335, CSCvi63374, CSCvi63376, CSCvi63377, CSCvi63391, CSCvi63392, CSCvi63396, CSCvi63495, CSCvi63497, CSCvi63498, CSCvi82684, CSCvi82700, CSCvi82705, CSCvi82725, CSCvi82737, CSCvi82742, CSCvi82760, CSCvi82771, CSCvj51284, CSCvj51294.

Existen múltiples vulnerabilidades en Cisco Webex Network Recording Player para los archivos Advanced Recording Format (ARF) y Webex Recording Format (WRF). Un atacante podría explotar esta vulnerabilidad proporcionando a un usuario un archivo .arf o .wrf por email o URL y convenciendo a ese usuario para que ejecute ese archivo en las grabadoras Webex. La explotación de estas vulnerabilidades podría permitir la ejecución de código arbitrario en el sistema del usuario objetivo. Estas vulnerabilidades afectan a las grabadoras ARF y WRF disponibles desde los sitios Cisco Webex Meetings Suite, Cisco Webex Meetings Online y Cisco Webex Meetings Server. Cisco Bug IDs: CSCvi02621, CSCvi02965, CSCvi63329, CSCvi63333, CSCvi63335, CSCvi63374, CSCvi63376, CSCvi63377, CSCvi63391, CSCvi63392, CSCvi63396, CSCvi63495, CSCvi63497, CSCvi63498, CSCvi82684, CSCvi82700, CSCvi82705, CSCvi82725, CSCvi82737, CSCvi82742, CSCvi82760, CSCvi82771, CSCvj51284 y CSCvj51294.

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cisco WebEx Recorder and Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the ATDL2006.DLL library. Crafted data in a WRF file can can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code under the context of the current process.

*Credits: b0nd @garage4hackers
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
Attack Vector
Network
Attack Complexity
High
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2017-11-27 CVE Reserved
  • 2018-07-18 CVE Published
  • 2024-05-27 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
< 1.3.35
Search vendor "Cisco" for product "Webex Meetings Online" and version " < 1.3.35"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
1.3.35
Search vendor "Cisco" for product "Webex Meetings Online" and version "1.3.35"
-
Affected
Cisco
Search vendor "Cisco"
Webex Business Suite
Search vendor "Cisco" for product "Webex Business Suite"
>= 31.0 <= 31.23
Search vendor "Cisco" for product "Webex Business Suite" and version " >= 31.0 <= 31.23"
-
Affected
Cisco
Search vendor "Cisco"
Webex Business Suite
Search vendor "Cisco" for product "Webex Business Suite"
>= 32.0 < 32.15
Search vendor "Cisco" for product "Webex Business Suite" and version " >= 32.0 < 32.15"
-
Affected
Cisco
Search vendor "Cisco"
Webex Business Suite
Search vendor "Cisco" for product "Webex Business Suite"
>= 33.0 <= 33.2
Search vendor "Cisco" for product "Webex Business Suite" and version " >= 33.0 <= 33.2"
-
Affected
Cisco
Search vendor "Cisco"
Webex Business Suite
Search vendor "Cisco" for product "Webex Business Suite"
31.23
Search vendor "Cisco" for product "Webex Business Suite" and version "31.23"
-
Affected
Cisco
Search vendor "Cisco"
Webex Business Suite
Search vendor "Cisco" for product "Webex Business Suite"
32.15
Search vendor "Cisco" for product "Webex Business Suite" and version "32.15"
-
Affected
Cisco
Search vendor "Cisco"
Webex Business Suite
Search vendor "Cisco" for product "Webex Business Suite"
33.0.6
Search vendor "Cisco" for product "Webex Business Suite" and version "33.0.6"
-
Affected
Cisco
Search vendor "Cisco"
Webex Business Suite
Search vendor "Cisco" for product "Webex Business Suite"
33.1.1
Search vendor "Cisco" for product "Webex Business Suite" and version "33.1.1"
-
Affected
Cisco
Search vendor "Cisco"
Webex Business Suite
Search vendor "Cisco" for product "Webex Business Suite"
33.2
Search vendor "Cisco" for product "Webex Business Suite" and version "33.2"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meeting Server
Search vendor "Cisco" for product "Webex Meeting Server"
3.0
Search vendor "Cisco" for product "Webex Meeting Server" and version "3.0"
mr1
Affected