var-201711-0381
Vulnerability from variot
A "Cisco WebEx Network Recording Player Remote Code Execution Vulnerability" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file. Exploitation of this could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user. Cisco Bug IDs: CSCvf38060, CSCvg54836, CSCvf38077, CSCvg54843, CSCvf38084, CSCvg54850. Vendors have confirmed this vulnerability Bug ID CSCvf38060 , CSCvg54836 , CSCvf38077 , CSCvg54843 , CSCvf38084 and CSCvg54850 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of WRF files. Crafted data in a WRF file can trigger an overflow of a heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of the current process. Multiple Cisco WebEx Products are prone to the following security vulnerabilities: 1. Multiple remote code-execution vulnerabilities 2. Failed exploit attempts will likely result in denial-of-service conditions. Cisco WebEx Business Suite (WBS30) client and so on are the client software of Cisco's video conferencing solution. The following products and versions are affected: Cisco WebEx Business Suite (WBS30) client builds prior to T30.20; WebEx Business Suite (WBS31) client builds prior to T31.14.1; WebEx Business Suite (WBS32) client builds prior to T32.2 versions before WebEx Meetings with client builds prior to T31.14; versions prior to WebEx Meeting Server builds 2.7MR3
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0381", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "webex", "scope": null, "trust": 2.1, "vendor": "cisco", "version": null }, { "model": "webex meetings", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "t31" }, { "model": "webex meetings", "scope": "eq", "trust": 1.6, "vendor": "cisco", "version": "t30" }, { "model": "webex business suite client", "scope": "eq", "trust": 0.9, "vendor": "cisco", "version": "0" }, { "model": "webex meetings", "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": "webex meetings client", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "webex meeting server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "webex business suite client t31.10", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "webex business suite client t30.17", "scope": null, "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "webex meetings client t31.14", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "webex meeting server 2.7mr3", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "webex business suite client t32.2", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "webex business suite client t31.14.1", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "webex business suite client t30.20", "scope": "ne", "trust": 0.3, "vendor": "cisco", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-17-935" }, { "db": "ZDI", "id": "ZDI-17-936" }, { "db": "ZDI", "id": "ZDI-17-934" }, { "db": "BID", "id": "102017" }, { "db": "JVNDB", "id": "JVNDB-2017-010393" }, { "db": "NVD", "id": "CVE-2017-12370" }, { "db": "CNNVD", "id": "CNNVD-201711-1143" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:webex_meetings:t30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webex_meetings:t31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-12370" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Steven Seeley (mr_me) of Offensive Security", "sources": [ { "db": "ZDI", "id": "ZDI-17-935" }, { "db": "ZDI", "id": "ZDI-17-936" }, { "db": "ZDI", "id": "ZDI-17-934" } ], "trust": 2.1 }, "cve": "CVE-2017-12370", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2017-12370", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 2.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-102886", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.6, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-12370", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "ZDI", "id": "CVE-2017-12370", "trust": 2.1, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2017-12370", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNNVD", "id": "CNNVD-201711-1143", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-102886", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-17-935" }, { "db": "ZDI", "id": "ZDI-17-936" }, { "db": "ZDI", "id": "ZDI-17-934" }, { "db": "VULHUB", "id": "VHN-102886" }, { "db": "JVNDB", "id": "JVNDB-2017-010393" }, { "db": "NVD", "id": "CVE-2017-12370" }, { "db": "CNNVD", "id": "CNNVD-201711-1143" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A \"Cisco WebEx Network Recording Player Remote Code Execution Vulnerability\" exists in Cisco WebEx Network Recording Player for Advanced Recording Format (ARF) and WebEx Recording Format (WRF) files. A remote attacker could exploit this by providing a user with a malicious ARF or WRF file via email or URL and convincing the user to launch the file. Exploitation of this could cause an affected player to crash and, in some cases, could allow arbitrary code execution on the system of a targeted user. Cisco Bug IDs: CSCvf38060, CSCvg54836, CSCvf38077, CSCvg54843, CSCvf38084, CSCvg54850. Vendors have confirmed this vulnerability Bug ID CSCvf38060 , CSCvg54836 , CSCvf38077 , CSCvg54843 , CSCvf38084 and CSCvg54850 It is released as.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the processing of WRF files. Crafted data in a WRF file can trigger an overflow of a heap-based buffer. An attacker can leverage this vulnerability to execute code under the context of the current process. Multiple Cisco WebEx Products are prone to the following security vulnerabilities:\n1. Multiple remote code-execution vulnerabilities\n2. Failed exploit attempts will likely result in denial-of-service conditions. Cisco WebEx Business Suite (WBS30) client and so on are the client software of Cisco\u0027s video conferencing solution. The following products and versions are affected: Cisco WebEx Business Suite (WBS30) client builds prior to T30.20; WebEx Business Suite (WBS31) client builds prior to T31.14.1; WebEx Business Suite (WBS32) client builds prior to T32.2 versions before WebEx Meetings with client builds prior to T31.14; versions prior to WebEx Meeting Server builds 2.7MR3", "sources": [ { "db": "NVD", "id": "CVE-2017-12370" }, { "db": "JVNDB", "id": "JVNDB-2017-010393" }, { "db": "ZDI", "id": "ZDI-17-935" }, { "db": "ZDI", "id": "ZDI-17-936" }, { "db": "ZDI", "id": "ZDI-17-934" }, { "db": "BID", "id": "102017" }, { "db": "VULHUB", "id": "VHN-102886" } ], "trust": 3.87 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-12370", "trust": 5.0 }, { "db": "BID", "id": "102017", "trust": 2.0 }, { "db": "SECTRACK", "id": "1039895", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2017-010393", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-4989", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-17-935", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-4988", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-17-936", "trust": 0.7 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-4990", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-17-934", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201711-1143", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-102886", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145176", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-17-935" }, { "db": "ZDI", "id": "ZDI-17-936" }, { "db": "ZDI", "id": "ZDI-17-934" }, { "db": "VULHUB", "id": "VHN-102886" }, { "db": "BID", "id": "102017" }, { "db": "JVNDB", "id": "JVNDB-2017-010393" }, { "db": "PACKETSTORM", "id": "145176" }, { "db": "NVD", "id": "CVE-2017-12370" }, { "db": "CNNVD", "id": "CNNVD-201711-1143" } ] }, "id": "VAR-201711-0381", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-102886" } ], "trust": 0.6857143 }, "last_update_date": "2023-12-18T12:44:20.756000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "cisco-sa-20171129-webex-players", "trust": 2.9, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171129-webex-players" }, { "title": "Multiple Cisco product WebEx Recording Format Player and Advanced Recording Format Player Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76798" } ], "sources": [ { "db": "ZDI", "id": "ZDI-17-935" }, { "db": "ZDI", "id": "ZDI-17-936" }, { "db": "ZDI", "id": "ZDI-17-934" }, { "db": "JVNDB", "id": "JVNDB-2017-010393" }, { "db": "CNNVD", "id": "CNNVD-201711-1143" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-102886" }, { "db": "JVNDB", "id": "JVNDB-2017-010393" }, { "db": "NVD", "id": "CVE-2017-12370" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 4.1, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171129-webex-players" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/102017" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1039895" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12370" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12370" }, { "trust": 0.3, "url": "http://www.cisco.com/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12372" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12369" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12367" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12368" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12371" } ], "sources": [ { "db": "ZDI", "id": "ZDI-17-935" }, { "db": "ZDI", "id": "ZDI-17-936" }, { "db": "ZDI", "id": "ZDI-17-934" }, { "db": "VULHUB", "id": "VHN-102886" }, { "db": "BID", "id": "102017" }, { "db": "JVNDB", "id": "JVNDB-2017-010393" }, { "db": "PACKETSTORM", "id": "145176" }, { "db": "NVD", "id": "CVE-2017-12370" }, { "db": "CNNVD", "id": "CNNVD-201711-1143" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-17-935" }, { "db": "ZDI", "id": "ZDI-17-936" }, { "db": "ZDI", "id": "ZDI-17-934" }, { "db": "VULHUB", "id": "VHN-102886" }, { "db": "BID", "id": "102017" }, { "db": "JVNDB", "id": "JVNDB-2017-010393" }, { "db": "PACKETSTORM", "id": "145176" }, { "db": "NVD", "id": "CVE-2017-12370" }, { "db": "CNNVD", "id": "CNNVD-201711-1143" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-06T00:00:00", "db": "ZDI", "id": "ZDI-17-935" }, { "date": "2017-12-06T00:00:00", "db": "ZDI", "id": "ZDI-17-936" }, { "date": "2017-12-06T00:00:00", "db": "ZDI", "id": "ZDI-17-934" }, { "date": "2017-11-30T00:00:00", "db": "VULHUB", "id": "VHN-102886" }, { "date": "2017-11-29T00:00:00", "db": "BID", "id": "102017" }, { "date": "2017-12-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010393" }, { "date": "2017-12-01T03:05:38", "db": "PACKETSTORM", "id": "145176" }, { "date": "2017-11-30T09:29:01.650000", "db": "NVD", "id": "CVE-2017-12370" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1143" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-06T00:00:00", "db": "ZDI", "id": "ZDI-17-935" }, { "date": "2017-12-06T00:00:00", "db": "ZDI", "id": "ZDI-17-936" }, { "date": "2017-12-06T00:00:00", "db": "ZDI", "id": "ZDI-17-934" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-102886" }, { "date": "2017-12-19T22:01:00", "db": "BID", "id": "102017" }, { "date": "2017-12-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010393" }, { "date": "2019-10-09T23:23:02.107000", "db": "NVD", "id": "CVE-2017-12370" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1143" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1143" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Cisco WebEx Recorder and Player WRF File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability", "sources": [ { "db": "ZDI", "id": "ZDI-17-935" }, { "db": "ZDI", "id": "ZDI-17-936" }, { "db": "ZDI", "id": "ZDI-17-934" } ], "trust": 2.1 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1143" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.