Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex) - Nessus

High   Plugin ID: 96907

This page contains detailed information about the Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 96907
Name: Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex)
Filename: cisco_webex_extension_rce_firefox.nasl
Vulnerability Published: 2017-01-23
This Plugin Published: 2017-01-31
Last Modification Time: 2018-07-06
Plugin Version: 1.8
Plugin Type: local
Plugin Family: Windows
Dependencies: win_firefox_browser_addons.nbin
Required KB Items [?]: installed_sw/Mozilla Firefox

Vulnerability Information


Severity: High
Vulnerability Published: 2017-01-23
Patch Published: 2017-01-28
CVE [?]: CVE-2017-3823
CPE [?]: cpe:/a:cisco:webex, cpe:/a:mozilla:firefox
Exploited by Malware: True
In the News: True

Synopsis

A browser extension installed on the remote host is affected by a remote code execution vulnerability.

Description

The Cisco WebEx Extension for Firefox installed on the remote host is affected by a remote code execution vulnerability due to a crafted pattern that permits any URL utilizing it to automatically use native messaging to access sensitive functionality provided by the extension. An unauthenticated, remote attacker can exploit this vulnerability to execute arbitrary code by convincing a user to visit a web page that contains this pattern and starting a WebEx session.

Solution

Upgrade ActiveTouch General Plugin Container to version 106, or else upgrade Cisco WebEx Extension to version 1.0.5 or later. However, if you are using both, then you will need to upgrade both.

Public Exploits


Target Network Port(s): 139, 445
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex) vulnerability:

  1. Metasploit: exploit/windows/browser/cisco_webex_ext
    [Cisco WebEx Chrome Extension RCE (CVE-2017-3823)]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:9.3 (High)
Impact Subscore:10.0
Exploitability Subscore:8.6
CVSS Temporal Score:8.1 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.1 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:8.8 (High)
Impact Subscore:5.9
Exploitability Subscore:2.8
CVSS Temporal Score:8.4 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.4 (High)

Go back to menu.

Plugin Source


This is the cisco_webex_extension_rce_firefox.nasl nessus plugin source code. This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(96907);
  script_version("1.8");
  script_cvs_date("Date: 2018/07/06 11:26:08");

  script_cve_id("CVE-2017-3823");
  script_bugtraq_id(95737);
  script_xref(name:"CISCO-SA", value:"cisco-sa-20170124-webex");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvc86959");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvc88194");
  script_xref(name:"CISCO-BUG-ID", value:"CSCvc88535");
  script_xref(name:"CERT", value:"909240");

  script_name(english:"Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex)");
  script_summary(english:"Checks the extension version.");

  script_set_attribute(attribute:"synopsis", value:
"A browser extension installed on the remote host is affected by a
remote code execution vulnerability.");
  script_set_attribute(attribute:"description", value:
"The Cisco WebEx Extension for Firefox installed on the remote host is
affected by a remote code execution vulnerability due to a crafted
pattern that permits any URL utilizing it to automatically use native
messaging to access sensitive functionality provided by the extension.
An unauthenticated, remote attacker can exploit this vulnerability to
execute arbitrary code by convincing a user to visit a web page that
contains this pattern and starting a WebEx session.");
  # https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170124-webex
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?068aee48");
  script_set_attribute(attribute:"see_also", value:"https://bugs.chromium.org/p/project-zero/issues/detail?id=1096");
  script_set_attribute(attribute:"see_also", value:"https://bugs.chromium.org/p/project-zero/issues/detail?id=1100"); 
  script_set_attribute(attribute:"solution", value:
"Upgrade ActiveTouch General Plugin Container to version 106, or
else upgrade Cisco WebEx Extension to version 1.0.5 or later. However,
if you are using both, then you will need to upgrade both.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Cisco WebEx Chrome Extension RCE (CVE-2017-3823)');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2017/01/23");
  script_set_attribute(attribute:"patch_publication_date", value:"2017/01/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2017/01/31");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:mozilla:firefox");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:cisco:webex");
  script_set_attribute(attribute:"in_the_news", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");

  script_dependencies("win_firefox_browser_addons.nbin");
  script_require_keys("installed_sw/Mozilla Firefox");
  script_require_ports(139, 445);

  exit(0);
}

include("audit.inc");
include("browser.inc");
include("misc_func.inc");
include("global_settings.inc");

get_kb_item_or_exit("installed_sw/Mozilla Firefox");

addons = get_browser_addons(browser:"Firefox", type:"all", name:"all", exit_on_fail:TRUE);
ext_report = "";
report = "";
ver = NULL;
ext = FALSE;
plg = FALSE;
vuln = 0;
paths = make_array();

fix_extension = "1.0.5";
fix_plugin = "106"; # dll file version, corresponds to version 106

foreach addon(addons["addons"])
{
  ver_report = "";

  # only add those plugins for which no file was found at 'path' if paranoid.
  if(!empty_or_null(addon["Note"]) && report_paranoia <2) continue;

  if(paths[addon['path']]) continue;

  if(addon['name'] == "ActiveTouch General Plugin Container")
  {
    ver_report += '\n  Plugin version : ' + addon['description'] +
                  '\n  File version   : ' + addon['version'];
    fix = fix_plugin;
    ver = chomp(addon['description']);
    ver = pregmatch(pattern:"ActiveTouch General Plugin Container Version (\d+)$", string:ver);
    ver = ver[1];
  }
  else if (addon['name']=="Cisco WebEx Extension")
  {
    ver_report += '\n  Plugin version : ' + addon['name'] +
                  '\n  Version        : ' + addon['version'];
    fix = fix_extension;
    ver = chomp(addon['version']);
  }
  else continue;

  if(empty_or_null(ver)) continue;

  if(ver_compare(ver:ver, fix:fix, strict:FALSE) < 0)
  {
    vuln += 1;
    ext_report += '\n' +
                  '\n  User           : ' + addon['user'] +
                  ver_report +
                  '\n  Update date    : ' + addon['update_date'] +
                  '\n  Path           : ' + addon['path'];
                  if(!empty_or_null(addon['Note']))
                    ext_report += '\n  Note           : ' + addon['Note'];
                  ext_report += '\n';
    paths[addon['path']] = TRUE;
    if(addon['name'] == "Cisco WebEx Extension") ext = TRUE;
    else if(addon['name'] == "ActiveTouch General Plugin Container") plg = TRUE;
  }
}

fix = NULL;
if(plg && ext) fix = "Fix: Upgrade to version 106 of ActiveTouch General Plugin Container, and 1.0.5 of Cisco WebEx Extension or later.";
else if(plg) fix = "Fix: Upgrade to version 106 of ActiveTouch General Plugin Container or later.";
else if(ext) fix = "Fix: Upgrade to version 1.0.5 of Cisco WebEx Extension or later.";

if(vuln)
{
  port = get_kb_item('SMB/transport');
  if (!port) port = 445;

  if(vuln > 1) user = "users have";
  else user = "user has";

  report += '\n' +
            "The following " + user + " a vulnerable version of the Cisco WebEx Extension or plugin for Firefox installed:" +
            ext_report +
            '\n' +
            fix +
            '\n';
  security_report_v4(severity:SECURITY_HOLE, port:port, extra:report);
}
else audit(AUDIT_INST_VER_NOT_VULN, "Cisco WebEx Extension for Firefox");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/cisco_webex_extension_rce_firefox.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\cisco_webex_extension_rce_firefox.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/cisco_webex_extension_rce_firefox.nasl

Go back to menu.

How to Run


Here is how to run the Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select Cisco WebEx for Firefox RCE (cisco-sa-20170124-webex) plugin ID 96907.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl cisco_webex_extension_rce_firefox.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a cisco_webex_extension_rce_firefox.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - cisco_webex_extension_rce_firefox.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state cisco_webex_extension_rce_firefox.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: CERT | Computer Emergency Response Team: Cisco Bug ID: Cisco Security Advisory: See also: Similar and related Nessus plugins:
  • 96908 - Cisco WebEx for Internet Explorer RCE (cisco-sa-20170124-webex)
  • 96772 - Cisco WebEx Extension for Chrome RCE (cisco-sa-20170124-webex)
  • 76491 - Cisco AnyConnect Secure Mobility Client 2.x / 3.x < 3.1(5170) Multiple OpenSSL Vulnerabilities
  • 78676 - Cisco AnyConnect Secure Mobility Client < 3.1(5187) (POODLE)
  • 82270 - Cisco AnyConnect Secure Mobility Client < 3.1(7021) / <= 4.0(48) Multiple Vulnerabilities (FREAK)
  • 86302 - Cisco AnyConnect Secure Mobility Client 3.x < 3.1.11004.0 / 4.x < 4.1.6020.0 Privilege Escalation
  • 88100 - Cisco AnyConnect Secure Mobility Client < 3.1.13015.0 / 4.2.x < 4.2.1035.0 Multiple OpenSSL Vulnerabilities
  • 95951 - Cisco AnyConnect Secure Mobility Client 3.1.x < 4.3.4019.0 / 4.4.x < 4.4.225.0 Privilege Escalation
  • 97226 - Cisco AnyConnect Secure Mobility Client 4.0.x < 4.3.05017 / 4.4.x < 4.4.00243 SBL Module Privilege Escalation
  • 54954 - Cisco AnyConnect Secure Mobility Client < 2.3.254 Multiple Vulnerabilities
  • 76129 - Cisco Windows Jabber Client Multiple Vulnerabilities in OpenSSL (cisco-sa-20140605-openssl)
  • 60107 - Cisco Linksys PlayerPT ActiveX Control SetSource() Multiple Overflows
  • 129947 - Cisco TelePresence Management Suite Simple Object Access Protocol Vulnerability
  • 134164 - Cisco AnyConnect Secure Mobility Client for Windows Uncontrolled Search Path Vulnerability
  • 146581 - Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability (cisco-sa-anyconnect-dll-hijac-JrcTOQMC)
  • 144945 - Cisco AnyConnect Secure Mobility Client for Windows DLL Injection (cisco-sa-anyconnect-dll-injec-pQnryXLf)
  • 139411 - Cisco AnyConnect Secure Mobility Client for Windows Multiple Vulnerablities
  • 150807 - Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability (cisco-sa-anyconnect-dos-hMhyDfb8)
  • 139543 - Cisco AnyConnect Secure Mobility Client for Windows Profile Modification (cisco-sa-anyconnect-profile-7u3PERKF)
  • 139575 - Cisco Webex Meetings User Email Address Information Disclosure (cisco-sa-webex-mAkmV4qc)
  • 88593 - Cisco Security Manager 4.9.x < 4.9(0.397) / 4.10.x < 4.10(0.189) OpenSSL ASN.1 Signature Handling DoS
  • 42960 - Cisco VPN Client on Windows Service Control Manager DoS
  • 58482 - Cisco Linksys PlayerPT ActiveX SetSource() Method base64string Argument Parsing Remote Overflow

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file cisco_webex_extension_rce_firefox.nasl version 1.8. For more plugins, visit the Nessus Plugin Library.

Go back to menu.