8.8
HIGH
CVE-2017-3823
"Cisco WebEx Browser Extensions Remote Code Execution Vulnerability"
Description

An issue was discovered in the Cisco WebEx Extension before 1.0.7 on Google Chrome, the ActiveTouch General Plugin Container before 106 on Mozilla Firefox, the GpcContainer Class ActiveX control plugin before 10031.6.2017.0126 on Internet Explorer, and the Download Manager ActiveX control plugin before 2.1.0.10 on Internet Explorer. A vulnerability in these Cisco WebEx browser extensions could allow an unauthenticated, remote attacker to execute arbitrary code with the privileges of the affected browser on an affected system. This vulnerability affects the browser extensions for Cisco WebEx Meetings Server and Cisco WebEx Centers (Meeting Center, Event Center, Training Center, and Support Center) when they are running on Microsoft Windows. The vulnerability is a design defect in an application programing interface (API) response parser within the extension. An attacker that can convince an affected user to visit an attacker-controlled web page or follow an attacker-supplied link with an affected browser could exploit the vulnerability. If successful, the attacker could execute arbitrary code with the privileges of the affected browser.

INFO

Published Date :

Feb. 1, 2017, 11:59 a.m.

Last Modified :

Oct. 10, 2017, 1:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-3823 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco webex_meeting_center
2 Cisco webex_meetings_server
3 Cisco webex
4 Cisco activetouch_general_plugin_container
5 Cisco download_manager
6 Cisco gpccontainer_class

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3823 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3823 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-119
  • CVE Modified by [email protected]

    Oct. 10, 2017

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/909240 [No Types Assigned]
    Added Reference https://bugs.chromium.org/p/project-zero/issues/detail?id=1100 [No Types Assigned]
    Added Reference https://blog.filippo.io/webex-extension-vulnerability/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037680 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2017

    Action Type Old Value New Value
    Added Reference https://0patch.blogspot.com/2017/01/micropatching-remote-code-execution-in.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170124-webex No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170124-webex Vendor Advisory
    Changed Reference Type https://bugs.chromium.org/p/project-zero/issues/detail?id=1096 No Types Assigned https://bugs.chromium.org/p/project-zero/issues/detail?id=1096 Third Party Advisory, Technical Description
    Changed Reference Type http://www.securityfocus.com/bid/95737 No Types Assigned http://www.securityfocus.com/bid/95737 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:cisco:activetouch_general_plugin_container:105:*:*:*:*:firefox:*:* *cpe:2.3:a:cisco:download_manager:2.1.0.9:*:*:*:*:internet_explorer:*:* *cpe:2.3:a:cisco:gpccontainer_class:10031.6.2017.0125:*:*:*:*:internet_explorer:*:* (and previous) *cpe:2.3:a:cisco:webex:1.0.6:*:*:*:*:chrome:*:* (and previous)
    Added CPE Configuration OR *cpe:2.3:a:cisco:webex_meetings_server:2.0_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr7:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr8:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr8:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr9:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr9:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr9:p2:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.0_mr9:p3:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr2:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr4:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr5:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr5:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:p2:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.5_mr6:p3:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr1:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr2:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.6_mr3:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.7_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.7_mr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.7_mr1:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meetings_server:2.7_mr2:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:cisco:webex_meeting_center:2.6_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:2.6_mr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:2.6_mr1:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:2.6_mr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:2.6_mr2:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:2.6_mr3:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:2.6_mr3:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:2.7_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:2.7_mr1:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:2.7_mr1:p1:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:2.7_mr2:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:t29_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:t30_base:*:*:*:*:*:*:* *cpe:2.3:a:cisco:webex_meeting_center:t31_base:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2017

    Action Type Old Value New Value
    Added Reference https://bugs.chromium.org/p/project-zero/issues/detail?id=1096 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

87.03 }} -0.86%

score

0.98678

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability