Cisco updates multiple Jabber Desktop and Mobile Client vulnerabilities

Cisco updates multiple Jabber Desktop and Mobile Client vulnerabilities

Cisco has patched multiple Jabber Desktop and Mobile Client vulnerabilities, one of those rated Critical.

An attacker could remotely exploit some of these vulnerabilities to take control of an impacted system.

It should be noted the overall Cisco advisory is rated Critical and affects Cisco Jabber for Windows, Jabber for MacOS and Jabber for mobile platforms.

Moreover, the updates resolve the following vulnerabilities: CVE-2020-26085, CVE-2020-27127, CVE-2020-27132, CVE-2020-27133 and CVE-2020-27134. Each are summarized below.

CVE-2020-26085: Cisco Jabber Message Handling Arbitrary Program Execution

This Critical vulnerability CVE-2020-26085 is caused by improper validation of message contents.

“An attacker could exploit this vulnerability by sending specially crafted XMPP messages to the affected software,” Cisco stated in the advisory.

“A successful exploit could allow the attacker to cause the application to execute arbitrary programs on the targeted system with the privileges of the user account that is running the Cisco Jabber client software, possibly resulting in arbitrary code execution.”

The CVSS Base Score is rated 9.9.

CVE-2020-27133: Jabber for Windows Custom Protocol Handler Command Injection

This High risk vulnerability CVE-2020-27133 affects the application protocol handling features of Cisco Jabber for Windows

“The vulnerability is due to improper handling of input to the application protocol handlers. An attacker could exploit this vulnerability by convincing a user to click a link within a message sent by email or other messaging platform,” Cisco stated.

As a result, an unauthenticated, remote attacker could exploit and execute arbitrary commands.

The CVSS Base Score is rated 8.8.

CVE-2020-27134: Jabber Message Handling Script Injection

This High risk Jabber message handling script injection vulnerability CVE-2020-27134 affects Cisco Jabber for Windows, MacOS, and mobile platforms.

“An attacker could exploit this vulnerability by sending specially crafted XMPP messages to the affected software. By convincing a targeted user to interact with a message, an attacker could inject arbitrary script code within the Jabber message window interface,” Cisco stated.

As a result, an authenticated, remote attacker could potentially inject arbitrary scripts and potentially execute arbitrary commands on some platforms.

The CVSS Base Score is rated 8.0.

CVE-2020-27132: Information Disclosure

This Medium risk vulnerability CVE-2020-27132 could allow an authenticated, remote attacker to gain access to sensitive information.

“An atacker could exploit this vulnerability by sending specially crafted messages to a targeted system,” Cisco warned.

The CVSS Base Score is rated 6.5.

CVE-2020-27127: Cisco Jabber for Windows Custom Protocol Handler Unauthorized Access

This Medium risk vulnerability CVE-2020-27127 affects the application protocol handling features of Cisco Jabber for Windows.

“An attacker could exploit this vulnerability by convincing a user to click a link within a message sent by email or other messaging platform,” Cisco explained.

As a result, an unauthenticated, remote attacker could exploit and modify the application configuration.

The CVSS Base Score is rated 4.3.

Other Cisco patches

Finally, Cisco patched vulnerabilities this week in several other products to include Cisco Webex (CVE-2020-3419), Security Manager (CVE-2020-27131), IOS and IOS XE (CVE-2020-3409 and CVE-2020-3512).

Related Articles