Vulnerabilities > CVE-2017-6753 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Cisco products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
cisco
CWE-119
critical
nessus

Summary

A vulnerability in Cisco WebEx browser extensions for Google Chrome and Mozilla Firefox could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server, Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center), and Cisco WebEx Meetings when they are running on Microsoft Windows. The vulnerability is due to a design defect in the extension. An attacker who can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser. The following versions of the Cisco WebEx browser extensions are affected: Versions prior to 1.0.12 of the Cisco WebEx extension on Google Chrome, Versions prior to 1.0.12 of the Cisco WebEx extension on Mozilla Firefox. Cisco Bug IDs: CSCvf15012 CSCvf15020 CSCvf15030 CSCvf15033 CSCvf15036 CSCvf15037.

Vulnerable Configurations

Part Description Count
Application
Cisco
63

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idCISCO_WEBEX_EXTENSION_1_0_12_FIREFOX.NASL
    descriptionThe Cisco WebEx Extension for Firefox installed on the remote host is a version prior to 1.0.12. It is, therefore, affected by a remote code execution vulnerability in the
    last seen2020-06-01
    modified2020-06-02
    plugin id101817
    published2017-07-19
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/101817
    titleCisco WebEx Extension for Firefox < 1.0.12 'atgpcext' Library GPC Sanitization RCE (cisco-sa-20170717-webex)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101817);
      script_version("1.4");
      script_cvs_date("Date: 2018/07/06 11:26:08");
    
      script_cve_id("CVE-2017-6753");
      script_bugtraq_id(99614);
      script_xref(name:"CISCO-SA", value:"cisco-sa-20170717-webex");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15012");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15020");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15030");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15033");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15036");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15037");
      script_xref(name:"IAVA", value:"2017-A-0216");
    
      script_name(english:"Cisco WebEx Extension for Firefox < 1.0.12 'atgpcext' Library GPC Sanitization RCE (cisco-sa-20170717-webex)");
      script_summary(english:"Checks the extension version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A browser extension installed on the remote host is affected by a
    remote code execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The Cisco WebEx Extension for Firefox installed on the remote host is
    a version prior to 1.0.12. It is, therefore, affected by a remote code
    execution vulnerability in the 'atgpcext' library due to incomplete
    GPC sanitization. An unauthenticated, remote attacker can exploit
    this, by convincing a user to visit a specially crafted website, to
    execute arbitrary code with the privileges of the affected browser.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170717-webex
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0a976aaa");
      script_set_attribute(attribute:"see_also", value:"https://thehackernews.com/2017/07/cisco-webex-vulnerability.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Cisco WebEx Extension for Firefox version 1.0.12 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/07/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/07/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/19");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:webex");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
    
      script_dependencies("win_firefox_browser_addons.nbin");
      script_require_keys("installed_sw/Mozilla Firefox", "SMB/WindowsVersion");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("audit.inc");
    include("browser.inc");
    include("misc_func.inc");
    include("global_settings.inc");
    
    get_kb_item_or_exit("installed_sw/Mozilla Firefox");
    
    addons = get_browser_addons(browser:"Firefox", type:"all", name:"Cisco WebEx Extension", exit_on_fail:TRUE);
    ext_report = "";
    report = "";
    ver = NULL;
    ext = FALSE;
    plg = FALSE;
    vuln = 0;
    paths = make_array();
    
    fix = "1.0.12";
    
    foreach addon(addons["addons"])
    {
      ver_report = "";
    
      if(paths[addon['path']]) continue;
    
      ver_report += '\n  Extension name : ' + addon['name'] +
                    '\n  Version        : ' + addon['version'];
      ver = chomp(addon['version']);
    
      if(empty_or_null(ver)) continue;
    
      if(ver_compare(ver:ver, fix:fix, strict:FALSE) < 0)
      {
        vuln += 1;
        ext_report += '\n' +
                      '\n  User           : ' + addon['user'] +
                      ver_report +
                      '\n  Update date    : ' + addon['update_date'] +
                      '\n  Path           : ' + addon['path'] +
                      '\n';
        paths[addon['path']] = TRUE;
      }
    }
    
    if(vuln)
    {
      port = get_kb_item('SMB/transport');
      if (!port) port = 445;
    
      if(vuln > 1) user = "users have";
      else user = "user has";
    
      report += '\n' +
                "The following " + user + " a vulnerable version of the Cisco WebEx Extension for Firefox installed :" +
                ext_report +
                '\n' +
                "Fix : Upgrade to Cisco WebEx Extension version 1.0.12 or later." +
                '\n';
      security_report_v4(severity:SECURITY_HOLE, port:port, extra:report);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Cisco WebEx Extension for Firefox");
    
  • NASL familyWindows
    NASL idCISCO_WEBEX_EXTENSION_1_0_12_CHROME.NASL
    descriptionThe Cisco WebEx Extension for Chrome installed on the remote host is a version prior to 1.0.12. It is, therefore, affected by a remote code execution vulnerability in the
    last seen2020-06-01
    modified2020-06-02
    plugin id101816
    published2017-07-19
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/101816
    titleCisco WebEx Extension for Chrome < 1.0.12 'atgpcext' Library GPC Sanitization RCE (cisco-sa-20170717-webex)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(101816);
      script_version("1.4");
      script_cvs_date("Date: 2018/07/06 11:26:08");
    
      script_cve_id("CVE-2017-6753");
      script_bugtraq_id(99614);
      script_xref(name:"CISCO-SA", value:"cisco-sa-20170717-webex");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15012");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15020");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15030");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15033");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15036");
      script_xref(name:"CISCO-BUG-ID", value:"CSCvf15037");
      script_xref(name:"IAVA", value:"2017-A-0216");
    
      script_name(english:"Cisco WebEx Extension for Chrome < 1.0.12 'atgpcext' Library GPC Sanitization RCE (cisco-sa-20170717-webex)");
      script_summary(english:"Checks the extension version.");
    
      script_set_attribute(attribute:"synopsis", value:
    "A browser extension installed on the remote host is affected by a
    remote code execution vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The Cisco WebEx Extension for Chrome installed on the remote host is a
    version prior to 1.0.12. It is, therefore, affected by a remote code
    execution vulnerability in the 'atgpcext' library due to incomplete
    GPC sanitization. An unauthenticated, remote attacker can exploit
    this, by convincing a user to visit a specially crafted website, to
    execute arbitrary code with the privileges of the affected browser.");
      # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170717-webex
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?0a976aaa");
      script_set_attribute(attribute:"see_also", value:"https://bugs.chromium.org/p/project-zero/issues/detail?id=1324");
      script_set_attribute(attribute:"see_also", value:"https://thehackernews.com/2017/07/cisco-webex-vulnerability.html");
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Cisco WebEx Extension for Chrome version 1.0.12 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2017/07/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2017/07/17");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/07/19");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:google:chrome");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:webex");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_set_attribute(attribute:"stig_severity", value:"II");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
    
      script_dependencies("win_chrome_browser_addons.nbin");
      script_require_keys("SMB/Google_Chrome/Installed", "SMB/WindowsVersion");
      script_require_ports(139, 445);
    
      exit(0);
    }
    
    include("audit.inc");
    include("datetime.inc");
    include("misc_func.inc");
    include("smb_func.inc");
    include("smb_hotfixes.inc");
    include("smb_reg_query.inc");
    include("smb_hotfixes_fcheck.inc");
    include("browser.inc");
    include("json.inc");
    
    addons = get_browser_addons(browser:"Chrome", type:"all", name:"Cisco WebEx Extension", exit_on_fail:TRUE);
    ext_report = "";
    report = "";
    ver = NULL;
    vuln = 0;
    users = make_array();
    
    hotfix_check_fversion_init();
    
    foreach addon(addons["addons"])
    {
      if(users[addon['user']]) continue;
    
      # Try to get active version from preferences
      path = pregmatch(pattern:"(.*)Extensions.*", string:addon['path']);
      path = path[1] + "Secure Preferences";
      prefs = hotfix_get_file_contents(path:path);
    
      if(prefs['error'] == 0)
      {
        prefs = json_read(prefs['data']);
        ver = prefs[0]["extensions"]["settings"]["jlhmfgmfgeifomenelglieieghnjghma"]["manifest"]["version"];
        users[addon['user']] = TRUE;
      }
    
      if(empty_or_null(ver))
      {
        if (report_paranoia < 2)
        {
          hotfix_check_fversion_end();
          audit(AUDIT_PARANOID);
        }
        ver = chomp(addon['version']);
      }
    
      if(ver_compare(ver:ver, fix:"1.0.12", strict:FALSE) < 0)
      {
        vuln += 1;
        ext_report += '\n' +
                      '\n  User        : ' + addon['user'] +
                      '\n  Version     : ' + addon['version'] +
                      '\n  Update date : ' + addon['update_date'] +
                      '\n  Path        : ' + addon['path'] +
                      '\n';
      }
    }
    
    hotfix_check_fversion_end();
    
    if(vuln)
    {
      port = get_kb_item('SMB/transport');
      if (!port) port = 445;
    
      if(vuln > 1) user = "users have";
      else user = "user has";
    
      report += '\n' +
                "The following " + user + " a vulnerable version of the Cisco WebEx Extension for Chrome installed :" +
                ext_report +
                '\n' +
                "Fix : Upgrade to to Cisco WebEx Extension version 1.0.12 or later." +
                '\n';
      security_report_v4(severity:SECURITY_HOLE, port:port, extra:report);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Cisco WebEx Extension for Chrome");
    

The Hacker News

idTHN:073F7BA97E61AEB3C09A995CF35B3F05
last seen2018-01-27
modified2017-07-17
published2017-07-17
reporterSwati Khandelwal
sourcehttps://thehackernews.com/2017/07/cisco-webex-vulnerability.html
titleCritical RCE Vulnerability Found in Cisco WebEx Extensions, Again — Patch Now!