Vulnerabilities > CVE-2008-3558 - Buffer Errors vulnerability in Cisco Webex Meeting Manager 20.2008.2601.4928

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
cisco
CWE-119
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in the WebexUCFObject ActiveX control in atucfobj.dll in Cisco WebEx Meeting Manager before 20.2008.2606.4919 allows remote attackers to execute arbitrary code via a long argument to the NewObject method.

Vulnerable Configurations

Part Description Count
Application
Cisco
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionWebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow. CVE-2008-3558. Remote exploit for windows platform
    idEDB-ID:16604
    last seen2016-02-02
    modified2010-09-20
    published2010-09-20
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16604/
    titleWebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow
  • descriptionCisco WebEx Meeting Manager (atucfobj.dll) ActiveX Remote BOF Exploit. CVE-2008-2737,CVE-2008-3558. Remote exploit for windows platform
    fileexploits/windows/remote/6220.html
    idEDB-ID:6220
    last seen2016-02-01
    modified2008-08-10
    platformwindows
    port
    published2008-08-10
    reporterGuido Landi
    sourcehttps://www.exploit-db.com/download/6220/
    titleCisco WebEx Meeting Manager atucfobj.dll ActiveX Remote BoF Exploit
    typeremote

Metasploit

descriptionThis module exploits a stack-based buffer overflow in WebEx's WebexUCFObject ActiveX Control. If a long string is passed to the 'NewObject' method, a stack- based buffer overflow will occur when copying attacker-supplied data using the sprintf function. It is noteworthy that this vulnerability was discovered and reported by multiple independent researchers. To quote iDefense's advisory, "Before this issue was publicly reported, at least three independent security researchers had knowledge of this issue; thus, it is reasonable to believe that even more people were aware of this issue before disclosure." NOTE: Due to input restrictions, this exploit uses a heap-spray to get the payload into memory unmodified.
idMSF:EXPLOIT/WINDOWS/BROWSER/WEBEX_UCF_NEWOBJECT
last seen2020-03-06
modified2017-10-05
published2010-03-04
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/webex_ucf_newobject.rb
titleWebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow

Nessus

NASL familyWindows
NASL idWEBEX_ATUCFOBJ_BOF.NASL
descriptionThe atucfobj module of the WebexUCFObject ActiveX control, used by WebEx Meeting Manager and installed on the remote host, reportedly contains a stack-based buffer overflow in its
last seen2020-06-01
modified2020-06-02
plugin id33859
published2008-08-11
reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/33859
titleWebEx Meeting Manager WebexUCFObject ActiveX Control Buffer Overflow
code
#
#  (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
  script_id(33859);
  script_version("1.20");

  script_cve_id("CVE-2008-3558");
  script_bugtraq_id(30578);
  script_xref(name:"Secunia", value:"31397");

  script_name(english:"WebEx Meeting Manager WebexUCFObject ActiveX Control Buffer Overflow");
  script_summary(english:"Checks version of atucfobj control");

 script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an ActiveX control that is affected by a
buffer overflow vulnerability." );
 script_set_attribute(attribute:"description", value:
"The atucfobj module of the WebexUCFObject ActiveX control, used by
WebEx Meeting Manager and installed on the remote host, reportedly
contains a stack-based buffer overflow in its 'NewObject()' method.
If an attacker can trick a user on the affected host into viewing a
specially crafted HTML document, this method could be used to execute
arbitrary code on the affected system, subject to the user's
privileges." );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2008/Aug/83" );
 # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20080814-webex
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bbc052fb" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2008/Aug/322" );
 script_set_attribute(attribute:"solution", value:
"One solution is to confirm that the WebEx Meeting Service is running a
fixed version of the software based on the instructions in Cisco's
advisory, join a meeting or manually update the Meeting Manager
client, and ensure that version 20.2008.2606.4919 of the control
itself is installed.

Another is to remove the software as described in Cisco's advisory.

A third is to set the control's kill bit, again, as described in
Cisco's advisory." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
 script_cwe_id(119);
 script_set_attribute(attribute:"plugin_publication_date", value: "2008/08/11");
 script_cvs_date("Date: 2018/11/15 20:50:29");
script_set_attribute(attribute:"plugin_type", value:"local");
script_end_attributes();


  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}


include("global_settings.inc");
include("smb_func.inc");
include("smb_activex_func.inc");


if (!get_kb_item("SMB/Registry/Enumerated")) exit(0);


# Locate the file used by the controls.
if (activex_init() != ACX_OK) exit(0);

clsid = "{32E26FD9-F435-4A20-A561-35D4B987CFDC}";
file = activex_get_filename(clsid:clsid);
if (file)
{
  ver = activex_get_fileversion(clsid:clsid);
  if (ver && activex_check_fileversion(clsid:clsid, fix:"20.2008.2606.4919") == TRUE)
  {
    report = NULL;
    if (report_paranoia > 1)
      report = string(
        "\n",
        "Version ", ver, " of the vulnerable control is installed as :\n",
        "\n",
        "  ", file, "\n",
        "\n",
        "Note, though, that Nessus did not check whether the kill bit was\n",
        "set for the control's CLSID because of the Report Paranoia setting\n",
        "in effect when this scan was run.\n"
      );
    else if (activex_get_killbit(clsid:clsid) == 0)
      report = string(
        "\n",
        "Version ", ver, " of the vulnerable control is installed as :\n",
        "\n",
        "  ", file, "\n",
        "\n",
        "Moreover, its kill bit is not set so it is accessible via Internet\n",
        "Explorer.\n"
      );
    if (report)
    {
      if (report_verbosity) security_hole(port:kb_smb_transport(), extra:report);
      else security_hole(kb_smb_transport());
    }
  }
}
activex_end();

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/86895/webex_ucf_newobject.rb.txt
idPACKETSTORM:86895
last seen2016-12-05
published2010-03-04
reporterTobias Klein
sourcehttps://packetstormsecurity.com/files/86895/WebEx-UCF-atucfobj.dll-ActiveX-NewObject-Method-Buffer-Overflow.html
titleWebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow

Saint

bid30578
descriptionWebEx Meeting Manager atucfobj.dll ActiveX buffer overflow
idnet_cisco_meetingmanagerax
osvdb47344
titlewebex_meeting_manager_atucfobj
typeclient