CWE
20
Advisory Published

cisco-sa-jabber-UyTKCPGg: Cisco Jabber for Windows Message Handling Arbitrary Code Execution Vulnerability

First published: Wed Sep 02 2020(Updated: )

A vulnerability in Cisco Jabber for Windows could allow an authenticated, remote attacker to execute arbitrary code. The vulnerability is due to improper validation of message contents. An attacker could exploit this vulnerability by sending specially crafted Extensible Messaging and Presence Protocol (XMPP) messages to the affected software. A successful exploit could allow the attacker to cause the application to execute arbitrary programs on the targeted system with the privileges of the user account that is running the Cisco Jabber client software, possibly resulting in arbitrary code execution. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-UyTKCPGg

Credit: Olav Sortland Thoresen Watchcom

Affected SoftwareAffected VersionHow to fix
Cisco Jabber for Windows=12.9<12.9.1=12.8<12.8.3=12.7<12.7.2=12.6<12.6.3=12.5<12.5.2=12.1<12.1.3
12.9.1
12.8.3
12.7.2
12.6.3
12.5.2
12.1.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco Jabber for Windows vulnerability?

    The vulnerability ID for this Cisco Jabber for Windows vulnerability is cisco-sa-jabber-UyTKCPGg.

  • What is the severity level of the cisco-sa-jabber-UyTKCPGg vulnerability?

    The severity level of the cisco-sa-jabber-UyTKCPGg vulnerability is critical.

  • How can an attacker exploit the cisco-sa-jabber-UyTKCPGg vulnerability?

    An attacker can exploit the cisco-sa-jabber-UyTKCPGg vulnerability by sending specially crafted Extensible Messaging and Presence Protocol (XMPP) messages.

  • Which versions of Cisco Jabber for Windows are affected by the cisco-sa-jabber-UyTKCPGg vulnerability?

    Cisco Jabber for Windows versions 12.9.1, 12.8.3, 12.7.2, 12.6.3, 12.5.2, and 12.1.3 are affected by the cisco-sa-jabber-UyTKCPGg vulnerability.

  • Where can I find more information about the cisco-sa-jabber-UyTKCPGg vulnerability?

    You can find more information about the cisco-sa-jabber-UyTKCPGg vulnerability in the Cisco Security Advisory: [link](https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-UyTKCPGg).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203