search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Cisco WebEx web browser extension allows arbitrary code execution

Vulnerability Note VU#909240

Original Release Date: 2017-01-27 | Last Revised: 2017-01-27

Overview

The Cisco WebEx extensions for Chrome, Firefox, and Internet Explorer allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable Windows system.

Description

Cisco WebEx is a suite of online meeting software. WebEx meetings are usually joined through a web browser link. The WebEx software is launched through use of a web browser extension. The Cisco WebEx web browser extension allows a remote attacker to execute arbitrary code on a vulnerable Windows system.

The WebEx Google Chrome extension versions older than 1.0.7 are affected.
The WebEx Internet Explorer GpcContainer ActiveX control version 2.1.0.9 and earlier are reported to be affected.
The WebEx Firefox ActiveTouch General Plugin Container version 3006.0.2016.222 and earlier are reported to be affected.

Exploit code for the Google Chrome extension is publicly available.

Impact

By convincing a user to visit a specially-crafted web page, a remote attacker may be able to execute arbitrary code on a vulnerable system.

Solution

Apply an update

Cisco has addressed this vulnerability in the Chrome web browser extension version 1.0.7. Please see the Cisco Security Advisory for more details. Internet Explorer, Firefox, and other Windows browser users should consider the following workarounds:

Disable the WebEx ActiveX control in Internet Explorer

The vulnerable WebEx ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

{E06E2E99-0AA1-11D4-ABA6-0060082AA75C}

More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\ActiveX Compatibility\{
E06E2E99-0AA1-11D4-ABA6-0060082AA75C}]
"Compatibility Flags"=dword:00000400
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{
E06E2E99-0AA1-11D4-ABA6-0060082AA75C}]
"Compatibility Flags"=dword:00000400


Since Internet Explorer version 8, ActiveX controls require per-site activation before they execute. Note, however, that per-site ActiveX in Internet Explorer occurs on the domain level, rather than the subdomain level. For example, if a user has agreed to run the WebEx ActiveX control on any foo.webex.com domain, then it will run without prompting on any bar.webex.com domain.

Disable the WebEx plugin in Firefox

The vulnerable WebEx Firefox plugin can be disabled by visiting about:addons, viewing the Plugins section and selecting Never Activate for the ActiveTouch General Plugin Container plugin.

Note that in the default configuration of Firefox, the browser will prompt the user before running the plugin upon visiting each new subdomain. This may help prevent a "drive-by download" attack without user interaction on Firefox.

Uninstall WebEx software

According to the Cisco Security Advisory, this vulnerability can be mitigated on all browsers by running the Meeting Services Removal Tool, which is available from https://help.webex.com/docs/DOC-2672.

Vendor Information

909240
 

Cisco Affected

Updated:  January 27, 2017

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References


CVSS Metrics

Group Score Vector
Base 7.5 AV:N/AC:L/Au:N/C:P/I:P/A:P
Temporal 6.8 E:F/RL:W/RC:C
Environmental 6.8 CDP:ND/TD:H/CR:ND/IR:ND/AR:ND

References

Acknowledgements

This vulnerability was publicly reported by Tavis Ormandy.

This document was written by Will Dormann.

Other Information

CVE IDs: CVE-2017-3823
Date Public: 2017-01-23
Date First Published: 2017-01-27
Date Last Updated: 2017-01-27 18:55 UTC
Document Revision: 17

Sponsored by CISA.