Lucene search

K
cve[email protected]CVE-2020-3321
HistoryJun 03, 2020 - 5:15 p.m.

CVE-2020-3321

2020-06-0317:15:25
CWE-20
web.nvd.nist.gov
27
cisco
webex
network recording player
webex player
microsoft windows
vulnerability
dos
arf
wrf
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

3.8 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.0%

A vulnerability in Cisco Webex Network Recording Player and Cisco Webex Player for Microsoft Windows could allow an attacker to cause a process crash resulting in a Denial of service (DoS) condition for the player application on an affected system. The vulnerability exists due to insufficient validation of certain elements with a Webex recording stored in either the Advanced Recording Format (ARF) or the Webex Recording Format (WRF). An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file through a link or email attachment and persuading the user to open the file with the affected software on the local system. A successful exploit could allow the attacker to cause the Webex player application to crash when trying to view the malicious file.

Affected configurations

NVD
Node
ciscowebex_playerRange<3.0windows
OR
ciscowebex_playerMatch3.0-windows
OR
ciscowebex_playerMatch3.0maintenance_release1windows
OR
ciscowebex_playerMatch3.0maintenance_release2windows
OR
ciscowebex_playerMatch4.0-windows
OR
ciscowebex_playerMatch4.0maintenance_release1windows
OR
ciscowebex_playerMatch4.0maintenance_release2windows
Node
ciscowebex_network_recording_playerRange<3.0
OR
ciscowebex_network_recording_playerMatch3.0-
OR
ciscowebex_network_recording_playerMatch3.0maintenance_release1
OR
ciscowebex_network_recording_playerMatch3.0maintenance_release2
OR
ciscowebex_network_recording_playerMatch4.0-
OR
ciscowebex_network_recording_playerMatch4.0maintenance_release1
OR
ciscowebex_network_recording_playerMatch4.0maintenance_release2

CNA Affected

[
  {
    "product": "Cisco Webex Network Recording Player",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "3.0 MR3 Security Patch 2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "4.0 MR3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "Cisco Webex Player for Microsoft Windows",
    "vendor": "Cisco",
    "versions": [
      {
        "lessThan": "3.0 MR3 Security Patch 2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      },
      {
        "lessThan": "4.0 MR3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

3.8 Low

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.0%

Related for CVE-2020-3321