-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3026
               Cisco Jabber for Windows multiple advisories
                             3 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Jabber
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Confidential Data        -- Existing Account            
                   Unauthorised Access             -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3537 CVE-2020-3498 CVE-2020-3495
                   CVE-2020-3430  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-UyTKCPGg
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-G3NSjPn7
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-vY8M4KGB
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-ttcgB9R3

Comment: This bulletin contains four (4) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Jabber for Windows Message Handling Arbitrary Code Execution
Vulnerability

Priority:        Critical

Advisory ID:     cisco-sa-jabber-UyTKCPGg

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu71173

CVE-2020-3495    

CWE-20

Summary

  o A vulnerability in Cisco Jabber for Windows could allow an authenticated,
    remote attacker to execute arbitrary code.

    The vulnerability is due to improper validation of message contents. An
    attacker could exploit this vulnerability by sending specially crafted
    Extensible Messaging and Presence Protocol (XMPP) messages to the affected
    software. A successful exploit could allow the attacker to cause the
    application to execute arbitrary programs on the targeted system with the
    privileges of the user account that is running the Cisco Jabber client
    software, possibly resulting in arbitrary code execution.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-jabber-UyTKCPGg

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Jabber for Windows if it is running a
    vulnerable software release.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    This vulnerability does not affect Cisco Jabber for MacOS or Cisco Jabber
    for mobile platforms.

Details

  o To exploit this vulnerability, an attacker must be able to send XMPP
    messages to end-user systems running Cisco Jabber for Windows. Attackers
    may require access to the same XMPP domain or another method of access to
    be able to send messages to clients.

    As a result of exploitation, an attacker could cause the application to run
    an arbitrary executable that already exists within the local file path of
    the application. The executable would run on the end-user system with the
    privileges of the user who initiated the Cisco Jabber client application.

    Systems using Cisco Jabber in phone-only mode without XMPP messaging
    services enabled are not vulnerable to exploitation. In addition, the
    vulnerability is not exploitable when Cisco Jabber is configured to use
    messaging services other than XMPP messaging.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco Jabber for Windows Release               First Fixed Release
    12.1                                           12.1.3
    12.5                                           12.5.2
    12.6                                           12.6.3
    12.7                                           12.7.2
    12.8                                           12.8.3
    12.9                                           12.9.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Olav Sortland Thoresen of Watchcom for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-jabber-UyTKCPGg

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Jabber for Windows Universal Naming Convention Link Handling
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-jabber-G3NSjPn7

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu71188

CVE-2020-3537    

CWE-200

Summary

  o A vulnerability in Cisco Jabber for Windows software could allow an
    authenticated, remote attacker to gain access to sensitive information.

    The vulnerability is due to improper validation of message contents. An
    attacker could exploit this vulnerability by sending specially crafted
    messages that contain Universal Naming Convention (UNC) links to a targeted
    user and convincing the user to follow the provided link. A successful
    exploit could allow the attacker to cause the application to access a
    remote system, possibly allowing the attacker to gain access to sensitive
    information that the attacker could use in additional attacks.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-jabber-G3NSjPn7

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected vulnerable releases
    of Cisco Jabber for Windows.

    For information about which Cisco Jabber for Windows software releases were
    vulnerable at the time of publication, see the Fixed Software section of
    this advisory. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Jabber
    for MacOS or Cisco Jabber for mobile platforms.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    was accurate. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco Jabber for Windows Release               First Fixed Release
    12.1                                           12.1.3
    12.5                                           12.5.2
    12.6                                           12.6.3
    12.7                                           12.7.2
    12.8                                           12.8.3
    12.9                                           12.9.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Torjus Bryne Retterstol and Olav Sortland
    Thoresen of Watchcom for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-jabber-G3NSjPn7

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Jabber for Windows Protocol Handler Command Injection Vulnerability

Priority:        High

Advisory ID:     cisco-sa-jabber-vY8M4KGB

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu96368

CVE-2020-3430    

CWE-78

Summary

  o A vulnerability in the application protocol handling features of Cisco
    Jabber for Windows could allow an unauthenticated, remote attacker to
    execute arbitrary commands.

    The vulnerability is due to improper handling of input to the application
    protocol handlers. An attacker could exploit this vulnerability by
    convincing a user to click a link within a message sent by email or other
    messaging platform. A successful exploit could allow the attacker to
    execute arbitrary commands on a targeted system with the privileges of the
    user account that is running the Cisco Jabber client software.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-jabber-vY8M4KGB

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Jabber for Windows if it is running a
    vulnerable software release.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    This vulnerability does not affect Cisco Jabber for MacOS or Cisco Jabber
    for mobile platforms.

Details

  o To exploit this vulnerability, an attacker must convince a user to click a
    link designed to send malicious content to the Cisco Jabber application.
    Only systems where Cisco Jabber software is not currently running are
    vulnerable to exploitation.

    As a result of exploitation, an attacker could cause the application to run
    arbitrary commands on the system command line with the privileges of the
    user who initiated the Cisco Jabber client application.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following table:

    Cisco Jabber for Windows Release               First Fixed Release
    12.1                                           12.1.3
    12.5                                           12.5.2
    12.6                                           12.6.3
    12.7                                           12.7.2
    12.8                                           12.8.3
    12.9                                           12.9.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Olav Sortland Thoresen of Watchcom for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-jabber-vY8M4KGB

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------------------------------------------------------------

Cisco Jabber for Windows Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-jabber-ttcgB9R3

First Published: 2020 September 2 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvu71180

CVE-2020-3498    

CWE-200

Summary

  o A vulnerability in Cisco Jabber software could allow an authenticated,
    remote attacker to gain access to sensitive information.

    The vulnerability is due to improper validation of message contents. An
    attacker could exploit this vulnerability by sending specially crafted
    messages to a targeted system. A successful exploit could allow the
    attacker to cause the application to return sensitive authentication
    information to another system, possibly for use in further attacks.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-jabber-ttcgB9R3

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected vulnerable releases
    of Cisco Jabber for Windows.

    For information about which Cisco Jabber for Windows software releases were
    vulnerable at the time of publication, see the Fixed Software section of
    this advisory. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco Jabber
    for MacOS or Cisco Jabber for mobile platforms.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    was accurate. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    Cisco Jabber for Windows Release               First Fixed Release
    12.1                                           12.1.3
    12.5                                           12.5.2
    12.6                                           12.6.3
    12.7                                           12.7.2
    12.8                                           12.8.3
    12.9                                           12.9.1

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Olav Sortland Thoresen of Watchcom for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-jabber-ttcgB9R3

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2020-SEP-02  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZIwt
-----END PGP SIGNATURE-----