search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Cisco WebEx Meeting Manager WebexUCFObject ActiveX Control stack buffer overflow

Vulnerability Note VU#661827

Original Release Date: 2008-08-15 | Last Revised: 2008-08-15

Overview

The WebexUCFObject ActiveX control, which comes with Cisco WebEx Meeting Manager, contains a stack buffer overflow, which can allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

Description

Cisco WebEx is an online meeting and collaboration software package. WebEx Meeting Manager is the client-side application that is used by the WebEx meeting service. WebEx Meeting Manager includes an ActiveX control called WebexUCFObject, which is provided by the file atucfobj.dll. The WebexUCFObject ActiveX control contains a stack buffer overflow in the NewObject() method.

Limited testing has indicated that not every version of the WebexUCFObject ActiveX control is marked as Safe For Scripting, which means that some versions of the control may not be exploitable by using a default configuration of Internet Explorer. The Cisco Security Advisory indicates that WBS 23, WBS25, and WBS26 are vulnerable.

Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), an attacker may be able to execute arbitrary code with the privileges of the user.

Solution

Apply an update
The Cisco Security Advisory indicates that WebEx meeting participants will automatically receive a fixed version of atucfobj.dll when they join a meeting on a server with fixed software. Version 26.49.9.2838 is the first fixed version for WBS 26 users.


Disable the WebexUCFObject ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}]
"Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document. 

Vendor Information

661827
 

Cisco Systems, Inc. Affected

Notified:  August 15, 2008 Updated: August 15, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see the Cisco Security Advisory for more details.

If you have feedback, comments, or additional information about this vulnerability, please send us email.

WebEx Communications, INC Affected

Notified:  August 11, 2008 Updated: August 15, 2008

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Please see the Cisco Security Advisory for more details.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was publicly reported by Elazar Broad.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2008-3558, CVE-2008-2737
Severity Metric: 30.07
Date Public: 2008-08-07
Date First Published: 2008-08-15
Date Last Updated: 2008-08-15 17:45 UTC
Document Revision: 7

Sponsored by CISA.