Executive Summary

Informations
Name CVE-2017-3823 First vendor Publication 2017-02-01
Vendor Cve Last vendor Modification 2017-10-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3823

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 14
Application 36

SAINT Exploits

Description Link
WebEx browser extension command execution More info here

Snort® IPS/IDS

Date Description
2017-01-27 Cisco Webex explicit use of web plugin detected
RuleID : 41409-community - Revision : 7 - Type : POLICY-OTHER
2017-02-25 Cisco Webex explicit use of web plugin detected
RuleID : 41409 - Revision : 6 - Type : POLICY-OTHER
2017-02-25 Cisco WebEx extension command execution attempt
RuleID : 41408 - Revision : 3 - Type : BROWSER-OTHER
2017-02-25 Cisco WebEx extension command execution attempt
RuleID : 41407 - Revision : 3 - Type : BROWSER-OTHER

Metasploit Database

id Description
2017-01-21 Cisco WebEx Chrome Extension RCE (CVE-2017-3823)
2017-01-21 Cisco WebEx Chrome Extension RCE (CVE-2017-3823)

Nessus® Vulnerability Scanner

Date Description
2017-01-31 Name : A browser extension installed on the remote host is affected by a remote code...
File : cisco_webex_extension_rce_firefox.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : A browser extension installed on the remote host is affected by a remote code...
File : cisco_webex_extension_rce_ie.nasl - Type : ACT_GATHER_INFO
2017-01-25 Name : A browser extension installed on the remote host is affected by a remote code...
File : cisco_webex_extension_rce.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95737
CERT-VN https://www.kb.cert.org/vuls/id/909240
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
MISC https://0patch.blogspot.com/2017/01/micropatching-remote-code-execution-in.html
https://blog.filippo.io/webex-extension-vulnerability/
https://bugs.chromium.org/p/project-zero/issues/detail?id=1096
https://bugs.chromium.org/p/project-zero/issues/detail?id=1100
SECTRACK http://www.securitytracker.com/id/1037680

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 13:01:36
  • Multiple Updates
2021-04-22 02:15:09
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 02:06:16
  • Multiple Updates
2020-05-23 01:00:31
  • Multiple Updates
2017-10-10 09:23:28
  • Multiple Updates
2017-07-26 09:23:12
  • Multiple Updates
2017-04-05 09:23:41
  • Multiple Updates
2017-02-25 05:22:29
  • Multiple Updates
2017-02-07 09:24:10
  • Multiple Updates
2017-02-01 17:24:24
  • First insertion