Vulnerability Details : CVE-2017-3823
Public exploit exists!
An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
Vulnerability category: OverflowExecute code
Products affected by CVE-2017-3823
- cpe:2.3:a:cisco:webex:*:*:*:*:*:chrome:*:*
- cpe:2.3:a:cisco:webex_meeting_center:t31_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.6_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.7_mr1:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.7_mr1:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.6_mr1:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.6_mr1:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.7_mr2:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:t29_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:t30_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.6_mr3:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.6_mr3:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.7_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.6_mr2:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meeting_center:2.6_mr2:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.7_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr2:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr1:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.7_mr2:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.7_mr1:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6_mr2:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6_mr3:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr5:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6_mr1:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr3:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr4:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr7:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr8:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:p2:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:p3:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6_mr3:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr2:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr8:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr9:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr2:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6_base:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.7_mr1:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr5:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr6:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr9:p3:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.5_mr5:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6_mr2:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr3:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr4:*:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr9:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.0_mr9:p2:*:*:*:*:*:*
- cpe:2.3:a:cisco:webex_meetings_server:2.6_mr1:p1:*:*:*:*:*:*
- cpe:2.3:a:cisco:download_manager:2.1.0.9:*:*:*:*:internet_explorer:*:*
- Cisco » Gpccontainer Class » For Internet ExplorerVersions up to, including, (<=) 10031.6.2017.0125cpe:2.3:a:cisco:gpccontainer_class:*:*:*:*:*:internet_explorer:*:*
- cpe:2.3:a:cisco:activetouch_general_plugin_container:105:*:*:*:*:firefox:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-3823
79.24%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2017-3823
-
Cisco WebEx Chrome Extension RCE (CVE-2017-3823)
Disclosure Date: 2017-01-21First seen: 2020-04-26exploit/windows/browser/cisco_webex_extThis module exploits a vulnerability present in the Cisco WebEx Chrome Extension version 1.0.1 which allows an attacker to execute arbitrary commands on a system. Authors: - Tavis Ormandy <taviso@google.com> - William Webb <william_webb@rapid7.com>
CVSS scores for CVE-2017-3823
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2017-3823
-
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.Assigned by:
- nvd@nist.gov (Primary)
- ykramarz@cisco.com (Secondary)
References for CVE-2017-3823
-
https://0patch.blogspot.com/2017/01/micropatching-remote-code-execution-in.html
0patch Blog: Micropatching Remote Code Execution in WebEx Browser Extension (CVE-2017-3823)
-
https://www.kb.cert.org/vuls/id/909240
VU#909240 - Cisco WebEx web browser extension allows arbitrary code execution
-
http://www.securityfocus.com/bid/95737
Cisco WebEx Extension 'magic URL' Remote Command Execution VulnerabilityThird Party Advisory;VDB Entry
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170124-webex
Cisco WebEx Browser Extension Remote Code Execution VulnerabilityVendor Advisory
-
https://blog.filippo.io/webex-extension-vulnerability/
How to protect yourself from the WebEx extension
-
https://bugs.chromium.org/p/project-zero/issues/detail?id=1096
1096 - Cisco: Magic WebEx URL Allows Arbitrary Remote Command Execution - project-zero - MonorailTechnical Description;Third Party Advisory
-
https://bugs.chromium.org/p/project-zero/issues/detail?id=1100
1100 - Cisco: WebEx: New Arbitrary Command Execution in 1.0.5 via Module Whitelist Bypass - project-zero - Monorail
-
http://www.securitytracker.com/id/1037680
Cisco WebEx Player Chrome Extension Special URL Lets Remote Users Execute Arbitrary Code - SecurityTracker
Jump to