WebEx Meeting Manager WebexUCFObject ActiveX Control Buffer Overflow - Nessus

High   Plugin ID: 33859

This page contains detailed information about the WebEx Meeting Manager WebexUCFObject ActiveX Control Buffer Overflow Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 33859
Name: WebEx Meeting Manager WebexUCFObject ActiveX Control Buffer Overflow
Filename: webex_atucfobj_bof.nasl
Vulnerability Published: N/A
This Plugin Published: 2008-08-11
Last Modification Time: 2018-11-15
Plugin Version: 1.20
Plugin Type: local
Plugin Family: Windows
Dependencies: smb_hotfixes.nasl
Required KB Items [?]: SMB/Registry/Enumerated

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: N/A
CVE [?]: CVE-2008-3558
CPE [?]: N/A

Synopsis

The remote Windows host has an ActiveX control that is affected by a buffer overflow vulnerability.

Description

The atucfobj module of the WebexUCFObject ActiveX control, used by WebEx Meeting Manager and installed on the remote host, reportedly contains a stack-based buffer overflow in its 'NewObject()' method. If an attacker can trick a user on the affected host into viewing a specially crafted HTML document, this method could be used to execute arbitrary code on the affected system, subject to the user's privileges.

Solution

One solution is to confirm that the WebEx Meeting Service is running a fixed version of the software based on the instructions in Cisco's advisory, join a meeting or manually update the Meeting Manager client, and ensure that version 20.2008.2606.4919 of the control itself is installed.

Another is to remove the software as described in Cisco's advisory.

A third is to set the control's kill bit, again, as described in Cisco's advisory.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the WebEx Meeting Manager WebexUCFObject ActiveX Control Buffer Overflow vulnerability:

  1. Metasploit: exploit/windows/browser/webex_ucf_newobject
    [WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow]
  2. Exploit-DB: exploits/windows/remote/16604.rb
    [EDB-16604: Cisco WebEx Meeting Manager UCF - 'atucfobj.dll' ActiveX NewObject Method Buffer Overflow (Metasploit)]
  3. Immunity Canvas: D2ExploitPack

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:7.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:7.7 (High)

Go back to menu.

Plugin Source


This is the webex_atucfobj_bof.nasl nessus plugin source code. This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.

#
#  (C) Tenable Network Security, Inc.
#


include("compat.inc");

if (description)
{
  script_id(33859);
  script_version("1.20");

  script_cve_id("CVE-2008-3558");
  script_bugtraq_id(30578);
  script_xref(name:"Secunia", value:"31397");

  script_name(english:"WebEx Meeting Manager WebexUCFObject ActiveX Control Buffer Overflow");
  script_summary(english:"Checks version of atucfobj control");

 script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an ActiveX control that is affected by a
buffer overflow vulnerability." );
 script_set_attribute(attribute:"description", value:
"The atucfobj module of the WebexUCFObject ActiveX control, used by
WebEx Meeting Manager and installed on the remote host, reportedly
contains a stack-based buffer overflow in its 'NewObject()' method.
If an attacker can trick a user on the affected host into viewing a
specially crafted HTML document, this method could be used to execute
arbitrary code on the affected system, subject to the user's
privileges." );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2008/Aug/83" );
 # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20080814-webex
 script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?bbc052fb" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2008/Aug/322" );
 script_set_attribute(attribute:"solution", value:
"One solution is to confirm that the WebEx Meeting Service is running a
fixed version of the software based on the instructions in Cisco's
advisory, join a meeting or manually update the Meeting Manager
client, and ensure that version 20.2008.2606.4919 of the control
itself is installed.

Another is to remove the software as described in Cisco's advisory.

A third is to set the control's kill bit, again, as described in
Cisco's advisory." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'WebEx UCF atucfobj.dll ActiveX NewObject Method Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
 script_set_attribute(attribute:"canvas_package", value:'D2ExploitPack');
 script_cwe_id(119);
 script_set_attribute(attribute:"plugin_publication_date", value: "2008/08/11");
 script_cvs_date("Date: 2018/11/15 20:50:29");
script_set_attribute(attribute:"plugin_type", value:"local");
script_end_attributes();


  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}


include("global_settings.inc");
include("smb_func.inc");
include("smb_activex_func.inc");


if (!get_kb_item("SMB/Registry/Enumerated")) exit(0);


# Locate the file used by the controls.
if (activex_init() != ACX_OK) exit(0);

clsid = "{32E26FD9-F435-4A20-A561-35D4B987CFDC}";
file = activex_get_filename(clsid:clsid);
if (file)
{
  ver = activex_get_fileversion(clsid:clsid);
  if (ver && activex_check_fileversion(clsid:clsid, fix:"20.2008.2606.4919") == TRUE)
  {
    report = NULL;
    if (report_paranoia > 1)
      report = string(
        "\n",
        "Version ", ver, " of the vulnerable control is installed as :\n",
        "\n",
        "  ", file, "\n",
        "\n",
        "Note, though, that Nessus did not check whether the kill bit was\n",
        "set for the control's CLSID because of the Report Paranoia setting\n",
        "in effect when this scan was run.\n"
      );
    else if (activex_get_killbit(clsid:clsid) == 0)
      report = string(
        "\n",
        "Version ", ver, " of the vulnerable control is installed as :\n",
        "\n",
        "  ", file, "\n",
        "\n",
        "Moreover, its kill bit is not set so it is accessible via Internet\n",
        "Explorer.\n"
      );
    if (report)
    {
      if (report_verbosity) security_hole(port:kb_smb_transport(), extra:report);
      else security_hole(kb_smb_transport());
    }
  }
}
activex_end();

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/webex_atucfobj_bof.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\webex_atucfobj_bof.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/webex_atucfobj_bof.nasl

Go back to menu.

How to Run


Here is how to run the WebEx Meeting Manager WebexUCFObject ActiveX Control Buffer Overflow as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select WebEx Meeting Manager WebexUCFObject ActiveX Control Buffer Overflow plugin ID 33859.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl webex_atucfobj_bof.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a webex_atucfobj_bof.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - webex_atucfobj_bof.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state webex_atucfobj_bof.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Secunia Advisory: CWE | Common Weakness Enumeration:
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
See also: Similar and related Nessus plugins:
  • 138018 - Cisco Webex Meetings Desktop App URL Filtering Arbitrary Program Execution (cisco-sa-webex-client-url-fcmpdfVY)
  • 143475 - Cisco Webex Meetings Information Disclosure (cisco-sa-webex-infodisc-4tvQzn4)
  • 139575 - Cisco Webex Meetings User Email Address Information Disclosure (cisco-sa-webex-mAkmV4qc)
  • 96907 - Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex)
  • 96908 - Cisco WebEx for Internet Explorer RCE (cisco-sa-20170124-webex)
  • 96772 - Cisco WebEx Extension for Chrome RCE (cisco-sa-20170124-webex)
  • 119888 - Cisco Webex Meetings Desktop App < 33.6.4 Command Injection Vulnerability

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file webex_atucfobj_bof.nasl version 1.20. For more plugins, visit the Nessus Plugin Library.

Go back to menu.