-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1010
      Cisco Jabber Desktop and Mobile Client Software Vulnerabilities
                               25 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Jabber
Publisher:         Cisco Systems
Operating System:  Mac OS
                   Windows
                   Apple iOS
                   Android
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account      
                   Denial of Service               -- Existing Account      
                   Access Confidential Data        -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1471 CVE-2021-1469 CVE-2021-1418
                   CVE-2021-1417 CVE-2021-1411 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-jabber-PWrTATTC

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Jabber Desktop and Mobile Client Software Vulnerabilities

Priority:        Critical
Advisory ID:     cisco-sa-cisco-jabber-PWrTATTC
First Published: 2021 March 24 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw96073 CSCvw96075 CSCvw96079 CSCvx36433 CSCvx43270
CVE Names:       CVE-2021-1411 CVE-2021-1417 CVE-2021-1418 CVE-2021-1469
                 CVE-2021-1471
CWEs:            CWE-170 CWE-201 CWE-399 More...

Summary

  o Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for
    MacOS, and Cisco Jabber for mobile platforms could allow an attacker to
    execute arbitrary programs on the underlying operating system with elevated
    privileges, access sensitive information, intercept protected network
    traffic, or cause a denial of service (DoS) condition.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-jabber-PWrTATTC

Affected Products

  o Vulnerable Products

    These vulnerabilities affect Cisco Jabber for Windows, Cisco Jabber for
    MacOS, and Cisco Jabber for mobile platforms.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    The following table indicates which platforms are affected by each Cisco
    CVE ID that is described in the Details section of this advisory.

    Cisco Jabber     Associated CVE IDs
    Platform
    Windows          CVE-2021-1411, CVE-2021-1417, CVE-2021-1418,
                     CVE-2021-1469, and CVE-2021-1471
    MacOS            CVE-2021-1418 and CVE-2021-1471
    Android and iOS  CVE-2021-1418 and CVE-2021-1471

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities, with the exception of
    CVE-2021-1471, do not affect Cisco Jabber client software that is
    configured for either of the following modes:

       Phone-only mode
       Team Messaging Mode

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit another vulnerability. In
    addition, a software release that is affected by one of the vulnerabilities
    may not be affected by the other vulnerabilities.

    To exploit the vulnerabilities, an attacker must be:

       Authenticated to an Extensible Messaging and Presence Protocol (XMPP)
        server that the affected software is using
       Able to send XMPP messages to a targeted system

    Cisco has confirmed that these vulnerabilities, with the exception of
    CVE-2021-1471, do not affect Cisco Jabber client software that is
    configured for either of the following modes:

       Phone-only mode
       Team Messaging Mode

    Details about the vulnerabilities are as follows:

    CVE-2021-1411: Cisco Jabber Arbitrary Program Execution Vulnerability

    A vulnerability in Cisco Jabber for Windows could allow an authenticated,
    remote attacker to execute programs on a targeted system.

    This vulnerability is due to improper validation of message content. An
    attacker could exploit this vulnerability by sending crafted XMPP messages
    to the affected software. A successful exploit could allow the attacker to
    cause the application to execute arbitrary programs on the targeted system
    with the privileges of the user account that is running the Cisco Jabber
    client software, which could result in arbitrary code execution.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw96073
    CVE ID: CVE-2021-1411
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.9
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

    CVE-2021-1469: Cisco Jabber Arbitrary Program Execution Vulnerability

    A vulnerability in Cisco Jabber for Windows could allow an authenticated,
    remote attacker to execute programs on a targeted system.

    This vulnerability is due to improper validation of message content. An
    attacker with a specially provisioned XMPP server account could exploit
    this vulnerability by sending crafted XMPP messages to the affected
    software. A successful exploit could allow the attacker to cause the
    application to execute arbitrary programs on the targeted system with the
    privileges of the user account that is running the Cisco Jabber client
    software, which could result in arbitrary code execution.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx36433
    CVE ID: CVE-2021-1469
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.2
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-1417: Cisco Jabber Information Disclosure Vulnerability

    A vulnerability in Cisco Jabber for Windows could allow an authenticated,
    remote attacker to access sensitive information.

    This vulnerability is due to improper validation of message content. An
    attacker could exploit this vulnerability by sending crafted XMPP messages
    to a targeted system. A successful exploit could allow the attacker to
    cause the application to return sensitive authentication information to
    another system, which the attacker could use in further attacks.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw96075
    CVE ID: CVE-2021-1417
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

    CVE-2021-1471: Cisco Jabber Certificate Validation Vulnerability

    A vulnerability in Cisco Jabber for Windows, Cisco Jabber for MacOS, and
    Cisco Jabber for mobile platforms could allow an unauthenticated, remote
    attacker to intercept protected network traffic.

    This vulnerability is due to improper validation of certificates. An
    attacker could exploit this vulnerability by using a privileged network
    position to intercept network requests from the affected software and
    present a maliciously crafted certificate. A successful exploit could allow
    the attacker to inspect or modify connections between the Cisco Jabber
    client and a server.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx43270
    CVE ID: CVE-2021-1471
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 5.6
    CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

    CVE-2021-1418: Cisco Jabber Denial of Service Vulnerability

    A vulnerability in Cisco Jabber for Windows, Cisco Jabber for MacOS, and
    Cisco Jabber for mobile platforms could allow an authenticated, remote
    attacker to cause a DoS condition.

    This vulnerability is due to improper validation of message content. An
    attacker could exploit this vulnerability by sending crafted XMPP messages
    to a targeted system. A successful exploit could allow the attacker to
    cause the application to terminate, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw96079
    CVE ID: CVE-2021-1418
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed software release
    as indicated in the following tables:

    Cisco Jabber for Windows

    Cisco Jabber for Windows Release          First Fixed Release
    Earlier than 12.1                         Migrate to a fixed release.
    12.1                                      12.1.5
    12.5                                      12.5.4
    12.6                                      12.6.5
    12.7                                      12.7.4
    12.8                                      12.8.5
    12.9                                      12.9.5

    Cisco Jabber for MacOS

    Cisco Jabber for MacOS Release            First Fixed Release
    12.7 and earlier                          Migrate to a fixed release.
    12.8                                      12.8.7
    12.9                                      12.9.6

    Cisco Jabber for Android and iOS

    Cisco Jabber for Android and iOS Release  First Fixed Release
    12.9 and earlier                          Migrate to a fixed release.
    14.0                                      Not vulnerable.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Olav Sortland Thoresen of Watchcom for reporting
    the following vulnerabilities: CVE-2021-1411, CVE-2021-1417, and
    CVE-2021-1418.

    The following vulnerabilities were found during internal security testing:
    CVE-2021-1469 and CVE-2021-1471.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cisco-jabber-PWrTATTC

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-24  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=u4Nj
-----END PGP SIGNATURE-----