---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Cisco WebEx Player Three Vulnerabilities SECUNIA ADVISORY ID: SA47023 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/47023/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=47023 RELEASE DATE: 2012-04-05 DISCUSS ADVISORY: http://secunia.com/advisories/47023/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/47023/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=47023 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Three vulnerabilities have been reported in Cisco WebEx Player, which can be exploited by malicious people to compromise a user's system. 1) An error in atdl2006.dll when decompressing certain content can be exploited to cause a heap-based buffer overflow via a specially crafted WRF file. 2) An integer overflow error in atas32.dll when decompressing certain content can be exploited to cause a heap-based buffer overflow via a specially crafted WRF file. 3) An unspecified error can be exploited to cause a buffer overflow via a specialy crafted WRF file. Successful exploitation of the vulnerabilities may allow execution of arbitrary code. The following versions are affected by one or more of the vulnerabilities: * Client builds 27.32.0 (T27 LD SP32) and prior * Client builds 27.25.9 (T27 LC SP25 EP9) and prior * Client builds 27.21.10 (T27 LB SP21 EP10) and prior * Client builds 27.11.26 (T27 L SP11 EP26) and prior SOLUTION: Update to Client builds 27.25.10 (T27 LC SP25 EP10) or 27.32.1 (T27 LD SP32 CP1). PROVIDED AND/OR DISCOVERED BY: 1, 2) Damian Put via Secunia. 3) The vendor credits iDefense. ORIGINAL ADVISORY: Cisco: http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20120404-webex OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------