CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X
-
A vulnerability in Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows.
The vulnerability is due to a design defect in an application programing interface (API) response parser within the plugin. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.
Cisco has released software updates for Google Chrome, Firefox, and Internet Explorer that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170124-webex
-
Vulnerable Products
This vulnerability affects Cisco WebEx extensions and plugins for Windows when running on most supported browsers. The affected browsers are Google Chrome, Mozilla Firefox, and Internet Explorer for Windows.
The following versions of the Cisco WebEx browser extensions are affected by the vulnerability described in this document:
- Versions prior to 1.0.7 of the Cisco WebEx Extension on Google Chrome
- Versions prior to 106 of the ActiveTouch General Plugin Container on Mozilla Firefox
- Versions prior to the first fixed version of the GpcContainer Class ActiveX control plugin on Internet Explorer - See the Fixed Software section
- Versions prior to 2.1.0.10 of the Download Manager ActiveX control plugin on Internet Explorer
Google Chrome
Cisco WebEx Extension for Google Chrome version 1.0.7 was released on January 26, 2017, and contains a fix for this vulnerability. Chrome users can ensure they are using the fixed version of the Cisco WebEx Extension for Google Chrome by doing the following:
- In Chrome, open the Settings page
- Click Extensions
The Cisco WebEx Extension for Google Chrome identification string, which organizations can use to identify hosts that contain the plugin, is the following:
Jlhmfgmfgeifomenelglieieghnjghma
Mozilla Firefox
Version 106 of the ActiveTouch General Plugin Container for Mozilla Firefox was released on January 28, 2017, and contains a fix for this vulnerability. Mozilla users can ensure they are using the fixed version of the ActiveTouch General Plugin Container for Mozilla by:
- Clicking the menu button (three horizontal bars on the upper right of the application) and selecting Add-ons
- In the Add-ons Manager tab, click the Plugins panel
- Locate the ActiveTouch General Plugin Container in the list of Plugins and click on the More link to obtain the version information
The Cisco WebEx NPAPI Plugin for Mozilla Firefox identification string, which organizations can use to identify hosts that contain the plugin, is the following:Microsoft Internet Explorer
atgpccontrol
Versions of the Cisco WebEx Plugin for Microsoft Internet Explorer were released on January 28, 2017, and contain a fix for this vulnerability. The registered name of the plugin in Internet Explorer may differ based on the installation method used for the plugin. The fixed version of the plugin depends on the version of Cisco WebEx that provided the update. The update may have been applied either via the web when joining a WebEx meeting or by a local update of the client via an MSI file. Internet Explorer users can ensure they are using the fixed version of the plugin for Internet Explorer by:
- In Internet Explorer, select the Tools button
- Select Manage add-ons
- Select All add-ons from the Show drop-down menu
- Select either Download Manager or GpcContainer Class add-on under Cisco WebEx LLC
The version number is displayed at the bottom of the Manage Add-ons window. See the table of fixed plugin versions in the Fixed Software section of this advisory.
The Cisco WebEx ActiveX Plugin for Microsoft Internet Explorer Class ID (CLSID), which organizations can use to identify hosts that contain the plugin, is the following:E06E2E99-0AA1-11D4-ABA6-0060082AA75C
Products Confirmed Not Vulnerable
No other Cisco products are currently known to be affected by this vulnerability.
Cisco WebEx Productivity Tools are not affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect Cisco WebEx browser extensions for Mac or Linux, or Cisco WebEx on Microsoft Edge.
-
There are no workarounds that address this vulnerability. However, administrators and users of Windows 10 systems may utilize Microsoft Edge to join and participate in WebEx sessions as Microsoft Edge is not affected by this vulnerability. Additionally, administrators and users can remove all WebEx software from a Windows system by using the Meeting Services Removal Tool, which is available from https://help.webex.com/docs/DOC-2672.
Customers who currently have web proxies or web gateways in their environment can create a URL filtering policy to block web requests matching the following condition:
URL requests containing the string pattern "cwcsf-nativemsg-iframe-43c85c0d-d633-af5e-c056-32dc7efc570b.html"
and
URL hostname not matching the known customer's WebEx site URL (e.g. company.webex.com in https://company.webex.com/cwcsf-nativemsg-iframe-43c85c0d-d633-af5e-c056-32dc7efc570b.html)
-
Cisco has released free software updates that address the vulnerability described in this advisory. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to upgrade contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Customers Without Service Contracts
Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.
Fixed Releases
For the latest information about the following products, please consult the Cisco bug ID provided:
- Cisco WebEx Meeting Center: CSCvc86959
- Cisco WebEx Event Center: CSCvc95037
- Cisco WebEx Training Center: CSCvc95034
- Cisco WebEx Support Center: CSCvc95044
- Cisco WebEx Meetings Server: CSCvc88194
- Cisco WebEx Meetings: CSCvc88535
Browser Plugin Updates
Google Chrome
Cisco WebEx Extension for Google Chrome version 1.0.7 was released on January 26, 2017, and contains a fix for this vulnerability. Chrome users can ensure they are using the fixed version of the Cisco WebEx Extension for Google Chrome by doing the following:
- In Chrome, open the Settings page
- Click Extensions
- Select the Developer mode checkbox
- Click Update extensions now
- Restart the Chrome browser
Microsoft Internet Explorer and Mozilla Firefox
Cisco released updated plugins for Microsoft Internet Explorer and Mozilla Firefox on January 28, 2017, that resolve this vulnerability. The plugins are available as part of the Cisco WebEx Client packages associated with each WebEx product, and will be available to download after a WebEx site has been upgraded to a fixed version. Upgraded clients are available from the Downloads section of each site after an upgrade has been performed. Users that connect to an upgraded site without the updated client software may be prompted to perform an online upgrade.
Customers may check that the browser plugin upgrade was successful by using the following procedures for Microsoft Internet Explorer and Mozilla Firefox:
Microsoft Internet Explorer
The Cisco WebEx Plugin for Microsoft Internet Explorer was released on January 28, 2017, and contains a fix for this vulnerability. The registered name of the plugin in Internet Explorer may differ based on the installation method used for the plugin. The version of the plugin depends on the version of Cisco WebEx that provided the update. The update may have been applied either via the web when joining a WebEx meeting or by a local update of the client via an MSI file. When a fixed version of the plugin from any version of Cisco WebEx is installed, it will not be downgraded or changed to a version installed by a different fixed version of Cisco WebEx. Internet Explorer users can ensure they are using the fixed version of the plugin for Internet Explorer by:
- In Internet Explorer, select the Tools button
- Select Manage add-ons
- Select All add-ons from the Show drop-down menu
- Select either Download Manager or GpcContainer Class add-on under Cisco WebEx LLC
- Validate that the Download Manager Version or GpcContainer Class Version shows as 2.1.0.10 or later, or one of the versions strings in the following table:
The version number is displayed at the bottom of the Manage Add-ons window.
Cisco WebEx Major Version
Fixed GPC Container Version T31.10.0 10031.6.2017.0126 T31.9.8 10031.6.2017.0126 T30.16.2 10030.100.2017.127 T30.15.5 10030.100.2017.0127 T30.14.2 10030.0.2017.0127 T30.12.4 10030.1204.2017.0127 T30.9.2 10030.100.2017.0127 T30.6.6 10030.100.2017.0127 T30.4.4 10030.100.2017.127 T29.13.121 29.13.2017.0127 T29.13.94 29.13.2017.0127 T29.13.73 29.13.2017.0127 T29.13.56 29.13.2017.0127 T29.13.42 29.13.2017.0127
T29.13.35 29.13.2017.0127
T29.13.14 29.13.2017.0127
Mozilla Firefox
Version 106 of the ActiveTouch General Plugin Container (10031.6.2017.127) for Mozilla Firefox was released on January 28, 2017, and contains a fix for this vulnerability. Mozilla users can ensure they are using the first fixed or later version of the ActiveTouch General Plugin Container for Mozilla by:- Clicking the menu button (three horizontal bars on the upper right of the application) and selecting Add-ons
- In the Add-ons Manager tab, click the Plugins panel
- Locate the ActiveTouch General Plugin Container in the list of Plugins and click on the More link to obtain the version information
Validating Cisco WebEx Meeting Center Product Upgrades
Cisco has upgraded all unlocked customers of the following products to a fixed version:
- Cisco WebEx Meeting Center
- Cisco WebEx Event Center
- Cisco WebEx Training Center
- Cisco WebEx Support Center
- Cisco WebEx Meetings
Current WebEx customers can confirm that their site has received updated software by reviewing the Application Version information found in the Support section of their WebEx page. To view this information, please perform the followings steps:- Sign in to your WebEx account
- Click the Meeting Center tab
- Under Support, click Downloads
Cisco WebEx Major Version
Fixed Application Version
T31.10.2 31.10.2.5 or later T31.9.8 31.9.8.5 or later T30.16.2 30.16.2.10007 E or later
T30.15.5 30.15.5.10009 E or later
T30.14.2 30.14.2.10003 E or later
T30.12.4 30.12.4.10004 E or later
T30.9.2 30.9.2.10010 E or later T30.6.6 30.6.6.10006 E or later T30.4.4 30.4.4.10003 E or later
T29.13.121 29.13.121.10011 E or later T29.13.94 29.13.94.10005 E or later T29.13.73 29.13.72.10007 E or later T29.13.56 29.13.56.10008 E or later T29.13.42 29.13.42.10008 E or later T29.13.35 29.13.25.10005 E or later T29.13.14 29.13.14.10012 E or later
Note: The clients for all licensed features of a Cisco WebEx product must be upgraded to ensure compatibility with the deployed site application version. Upgrading a single client will resolve the vulnerability documented by CVE-2017-3823. The following clients are available:
- Cisco WebEx Meeting Center Client
- Cisco WebEx Event Center Client
- Cisco WebEx Training Center Client
- Cisco WebEx Support Center Client
- Cisco WebEx Access Anywhere Client
- Cisco WebEx Remote Access Client
Cisco WebEx Meetings Server
Customers who have deployed Cisco WebEx Meetings Server, the onsite Cisco WebEx offering, can download updated software at https://software.cisco.com/download/navigator.html?mdfid=282628019&flowid=76922 or choose the following options from the Cisco Download Software page: Products > Conferencing > Web Conferencing > WebEx Meetings Server
Cisco WebEx Meetings Server version 2.0 customers should migrate to Cisco WebEx Meetings Server 2.5 or later. The following releases of Cisco WebEx Meetings Server have been updated to address this vulnerability:
- WebEx Meetings Server 2.5MR6 Patch 4
- WebEx Meetings Server 2.6MR3 Patch 2
- WebEx Meetings Server 2.7MR2 Patch 1
Cisco WebEx Meetings Server client packages will be available as part of the upgraded solution.
-
The Cisco Product Security Incident Response Team (PSIRT) has been notified of ongoing, but limited, exploitation of this vulnerability.
-
This vulnerability was reported to Cisco by Tavis Ormandy of Google.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.10 Included information about ongoing, limited exploitation. Exploitation and Public Announcements Final 2019-March-28 1.9 Updated Internet Explorer information in the Vulnerable Products and Fixed Software sections. Affected Products, Fixed Software. Final 2017-February-04 1.8 Added additional plugin identification information for Microsoft Internet Explorer. Added Cisco WebEx Productivity Tools to the list of products confirmed not affected. Affected Products, Fixed Software Final 2017-January-31 1.7 Added additional plugin identification information for affected browsers in Affected Products section. Additional clarifying information added to Fixed Software section. Added information about upgrading all clients to be compatible with the deployed site application version. Added product status information for Cisco WebEx Meetings Server 2.0 customers. Affected Products, Fixed Software Final 2017-January-31 1.6 Updated Affected Products and Fixed Software with correct version information for Internet Explorer. Affected Products, Fixed Software Final 2017-January-30 1.5 Updated Fixed Software table of fixed application versions for WebEx sites and customer premises installations. Fixed Software Final 2017-January-29 1.4 Updated Summary to reflect updates to all browser extensions. Updated Vulnerable Products to reflect updates to Firefox and Internet Explorer browser extension releases. Updated Fixed Software to include Firefox and Internet Explorer steps to confirm fixed software installation and table of fixed application versions for WebEx sites. Summary, Vulnerable Products, Fixed Software Interim 2017-January-28 1.3 Updated summary to include information about Firefox. Updated Vulnerable Products to include additional details about browser extension identification. Summary, Vulnerable Products, Products Confirmed Not Vulnerable, Fixed Software Interim 2017-January-27 1.2 Updated summary to include Cisco WebEx Extension update. Updated Fixed Software to reflect Cisco WebEx Extension update for Chrome being available and added Cisco WebEx Meetings bug. Updated Vulnerable Products to no longer reflect Chrome. Updated Products Confirmed Not Vulnerable to reflect Chrome. Summary, Vulnerable Products, Products Confirmed Not Vulnerable, Fixed Software Interim 2017-January-26 1.1 Updated details to better explain the vulnerability. Updated fixed software information to indicate that No Fixes are currently available. Previous release of the WebEx Plugin for Chrome version 1.0.5 was incomplete. Summary, Vulnerable Products, Fixed Software Interim 2017-January-25 1.0 Initial public release. — Interim 2017-January-24
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.