-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-11-341 : Cisco WebEx Player WRF Type 0 Parsing Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-11-341 December 7, 2011 - -- CVE ID: CVE-2011-3319 - -- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C - -- Affected Vendors: Cisco - -- Affected Products: Cisco WebEx - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Cisco WebEx Player. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within atdl2006.dll. The vulnerability is caused by lack of validation when parsing WRF files. A specially crafted WRF file will cause the application to incorrectly push a size value to a memcpy, allowing for corruption of heap memory. An attacker can leverage this vulnerability to execute arbitrary code on the target system under the context of the current user. - -- Vendor Response: Cisco has issued an update to correct this vulnerability. More details can be found at: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20111026-webex - -- Disclosure Timeline: 2011-05-25 - Vulnerability reported to vendor 2011-12-07 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * Aniway (Aniway.Anyway@gmail.com) - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: GnuPG v2.0.17 (MingW32) iQEcBAEBAgAGBQJO3979AAoJEFVtgMGTo1scIYcH/0bk/O3rRzP2gmFJ6EsZLYJa llyzxkL7F9/Uyp9IMhJKURV6kd7+xKKi2Sd0Q5SHme7BksqxD0Yop+IzJ82Fbrd1 wzakpZoXWnmulByvbpQlwsVzJPJJvnNMfb+kZropLHc1VWlZzQYM0DJ9coU7o8RQ /1A+xKa5vjx/xsgE7whGJW++t0SkisL/NQHTTDPCxdkZTbBqwCmWzU6T60PFtO6C OffOCWQIUkNW6B9atqOl1OrWPjlRAIOxlca7Cs1ejOc6B+0/ReSfK4jcKiksJ2br ujd4tetoJQoldnV8+1wLL7vAWfa9zmN//0JBq5gbc1e2K3LGHQ8M8ECpb5dNhFs= =1Yyu -----END PGP SIGNATURE----- _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/