// For flags

CVE-2020-3127

Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities

Severity Score

7.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple vulnerabilities in Cisco Webex Network Recording Player for Microsoft Windows and Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerabilities are due to insufficient validation of certain elements within a Webex recording that is stored in either the Advanced Recording Format (ARF) or the Webex Recording Format (WRF). An attacker could exploit these vulnerabilities by sending a malicious ARF or WRF file to a user through a link or email attachment and persuading the user to open the file on the local system. A successful exploit could allow the attacker to execute arbitrary code on the affected system with the privileges of the targeted user.

Múltiples vulnerabilidades en Cisco Webex Network Recording Player para Microsoft Windows y Cisco Webex Player para Microsoft Windows, podrían permitir a un atacante ejecutar código arbitrario sobre un sistema afectado. Las vulnerabilidades son debido a una comprobación insuficiente de determinados elementos dentro de una grabación de Webex que se almacena en el Advanced Recording Format (ARF) o el Webex Recording Format (WRF). Un atacante podría explotar estas vulnerabilidades mediante el envío de un archivo ARF o WRF malicioso hacia un usuario por medio de un enlace o archivo adjunto de correo electrónico y persuadiendo al usuario para que abra el archivo en el sistema local. Una explotación con éxito podría permitir al atacante ejecutar código arbitrario en el sistema afectado con los privilegios del usuario apuntado.

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Cisco WebEx Network Recording Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of ARF files. Crafted data in an ARF file can trigger access to memory prior to initialization. An attacker can leverage this vulnerability to execute code in the context of the current process.

*Credits: Francis Provencher {PRL}
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-12 CVE Reserved
  • 2020-03-04 CVE Published
  • 2023-11-20 EPSS Updated
  • 2024-09-17 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Cisco
Search vendor "Cisco"
Webex Meetings
Search vendor "Cisco" for product "Webex Meetings"
>= 39.5 < 39.5.17
Search vendor "Cisco" for product "Webex Meetings" and version " >= 39.5 < 39.5.17"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Online
Search vendor "Cisco" for product "Webex Meetings Online"
< 1.3.43
Search vendor "Cisco" for product "Webex Meetings Online" and version " < 1.3.43"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
< 3.0
Search vendor "Cisco" for product "Webex Meetings Server" and version " < 3.0"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
3.0
Search vendor "Cisco" for product "Webex Meetings Server" and version "3.0"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
3.0
Search vendor "Cisco" for product "Webex Meetings Server" and version "3.0"
maintenance_release1
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
3.0
Search vendor "Cisco" for product "Webex Meetings Server" and version "3.0"
maintenance_release2
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
3.0
Search vendor "Cisco" for product "Webex Meetings Server" and version "3.0"
maintenance_release3
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
4.0
Search vendor "Cisco" for product "Webex Meetings Server" and version "4.0"
-
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
4.0
Search vendor "Cisco" for product "Webex Meetings Server" and version "4.0"
maintenance_release1
Affected
Cisco
Search vendor "Cisco"
Webex Meetings Server
Search vendor "Cisco" for product "Webex Meetings Server"
4.0
Search vendor "Cisco" for product "Webex Meetings Server" and version "4.0"
maintenance_release2
Affected
Cisco
Search vendor "Cisco"
Webex Network Recording Player
Search vendor "Cisco" for product "Webex Network Recording Player"
< 39.5.17
Search vendor "Cisco" for product "Webex Network Recording Player" and version " < 39.5.17"
windows
Affected
Cisco
Search vendor "Cisco"
Webex Network Recording Player
Search vendor "Cisco" for product "Webex Network Recording Player"
< 39.11.0
Search vendor "Cisco" for product "Webex Network Recording Player" and version " < 39.11.0"
windows
Affected