Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-1469: Cisco Security Advisory: Cisco Jabber Desktop and Mobile Client Software Vulnerabilities

Multiple vulnerabilities in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an attacker to execute arbitrary programs on the underlying operating system with elevated privileges, access sensitive information, intercept protected network traffic, or cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.

CVE
#vulnerability#mac#windows#cisco#dos#auth
  • The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a software release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.

    To exploit the vulnerabilities, an attacker must be:

    • Authenticated to an Extensible Messaging and Presence Protocol (XMPP) server that the affected software is using
    • Able to send XMPP messages to a targeted system

    Cisco has confirmed that these vulnerabilities, with the exception of CVE-2021-1471, do not affect Cisco Jabber client software that is configured for either of the following modes:

    • Phone-only mode
    • Team Messaging Mode

    Details about the vulnerabilities are as follows:

    CVE-2021-1411: Cisco Jabber Arbitrary Program Execution Vulnerability

    A vulnerability in Cisco Jabber for Windows could allow an authenticated, remote attacker to execute programs on a targeted system.

    This vulnerability is due to improper validation of message content. An attacker could exploit this vulnerability by sending crafted XMPP messages to the affected software. A successful exploit could allow the attacker to cause the application to execute arbitrary programs on the targeted system with the privileges of the user account that is running the Cisco Jabber client software, which could result in arbitrary code execution.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw96073
    CVE ID: CVE-2021-1411
    Security Impact Rating (SIR): Critical
    CVSS Base Score: 9.9
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

    CVE-2021-1469: Cisco Jabber Arbitrary Program Execution Vulnerability

    A vulnerability in Cisco Jabber for Windows could allow an authenticated, remote attacker to execute programs on a targeted system.

    This vulnerability is due to improper validation of message content. An attacker with a specially provisioned XMPP server account could exploit this vulnerability by sending crafted XMPP messages to the affected software. A successful exploit could allow the attacker to cause the application to execute arbitrary programs on the targeted system with the privileges of the user account that is running the Cisco Jabber client software, which could result in arbitrary code execution.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx36433
    CVE ID: CVE-2021-1469
    Security Impact Rating (SIR): High
    CVSS Base Score: 7.2
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-1417: Cisco Jabber Information Disclosure Vulnerability

    A vulnerability in Cisco Jabber for Windows could allow an authenticated, remote attacker to access sensitive information.

    This vulnerability is due to improper validation of message content. An attacker could exploit this vulnerability by sending crafted XMPP messages to a targeted system. A successful exploit could allow the attacker to cause the application to return sensitive authentication information to another system, which the attacker could use in further attacks.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw96075
    CVE ID: CVE-2021-1417
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 6.5
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

    CVE-2021-1471: Cisco Jabber Certificate Validation Vulnerability

    A vulnerability in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an unauthenticated, remote attacker to intercept protected network traffic.

    This vulnerability is due to improper validation of certificates. An attacker could exploit this vulnerability by using a privileged network position to intercept network requests from the affected software and present a maliciously crafted certificate. A successful exploit could allow the attacker to inspect or modify connections between the Cisco Jabber client and a server.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCvx43270
    CVE ID: CVE-2021-1471
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 5.6
    CVSS Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

    CVE-2021-1418: Cisco Jabber Denial of Service Vulnerability

    A vulnerability in Cisco Jabber for Windows, Cisco Jabber for MacOS, and Cisco Jabber for mobile platforms could allow an authenticated, remote attacker to cause a DoS condition.

    This vulnerability is due to improper validation of message content. An attacker could exploit this vulnerability by sending crafted XMPP messages to a targeted system. A successful exploit could allow the attacker to cause the application to terminate, resulting in a DoS condition.

    Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

    Bug ID(s): CSCvw96079
    CVE ID: CVE-2021-1418
    Security Impact Rating (SIR): Medium
    CVSS Base Score: 4.3
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907