Executive Summary

Summary
Title Vulnerability in Cisco WebEx Meeting Manager ActiveX Control
Informations
Name cisco-sa-20080814-webex First vendor Publication 2008-08-11
Vendor Cisco Last vendor Modification 2008-08-14
Severity (Vendor) N/A Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An ActiveX control (atucfobj.dll) that is used by the Cisco WebEx Meeting Manager contains a buffer overflow vulnerability that may result in a denial of service or remote code execution. The WebEx Meeting Manager is a client-side program that is provided by the Cisco WebEx meeting service. The Cisco WebEx meeting service automatically downloads, installs, and configures Meeting Manager the first time a user begins or joins a meeting.

When users connect to the WebEx meeting service, the WebEx Meeting Manager is automatically upgraded to the latest version. There is a manual workaround available for users who are not able to connect to the WebEx meeting service.

Cisco WebEx is in the process of upgrading the meeting service infrastructure with fixed versions of the affected file.

Original Source

Url : http://www.cisco.com/warp/public/707/cisco-sa-20080814-webex.shtml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

SAINT Exploits

Description Link
WebEx Meeting Manager atucfobj.dll ActiveX buffer overflow More info here

Open Source Vulnerability Database (OSVDB)

Id Description
47344 Cisco Webex Meeting Manager WebexUCFObject ActiveX (atucfobj.dll) NewObject()...

A stack-based buffer overflow vulnerability exists in the sole parameter of the NewObject() method. By passing a string of 236 characters or longer, it is possible to overwrite the methods return pointer and thereby control the programs execution flow. This issue can be exploited by a context-dependent attacker to execute arbitrary code in the context of the user running the host application, typically Internet Explorer.

Snort® IPS/IDS

Date Description
2014-01-10 Cisco WebEx Meeting Manager atucfobj ActiveX function call access
RuleID : 27782 - Revision : 5 - Type : BROWSER-PLUGINS
2014-01-10 Cisco WebEx Meeting Manager atucfobj ActiveX clsid access
RuleID : 27781 - Revision : 5 - Type : BROWSER-PLUGINS
2014-01-10 obfuscated instantiation of ActiveX object - likely malicious
RuleID : 17571 - Revision : 9 - Type : BROWSER-PLUGINS
2014-01-10 WebEx Meeting Manager atucfobj ActiveX function call unicode access
RuleID : 14016 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Cisco WebEx Meeting Manager atucfobj ActiveX function call access
RuleID : 14015 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 WebEx Meeting Manager atucfobj ActiveX clsid unicode access
RuleID : 14014 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Cisco WebEx Meeting Manager atucfobj ActiveX clsid access
RuleID : 14013 - Revision : 14 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2008-08-11 Name : The remote Windows host has an ActiveX control that is affected by a buffer o...
File : webex_atucfobj_bof.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-06-07 13:23:17
  • Multiple Updates
2014-01-19 21:20:31
  • Multiple Updates
2013-05-11 00:42:32
  • Multiple Updates