Original Release Date: 9/8/2020
Multiple vulnerabilities have been discovered in Cisco Jabber for Windows the most severe of which could allow for arbitrary code execution. Cisco Jabber provides instant messaging (IM), voice, video, voice messaging, desktop sharing, and conferencing on any device. Successful exploitation of the most severe of these vulnerabilities could allow an unauthenticated, remote attacker to execute code on the affected systems . Depending on the privileges associated with the application, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Applications configured to have fewer restrictions on the system could be less impacted than those who operate with elevated privileges.
There are currently no reports of these vulnerabilities being exploited in the wild.
Government:
Businesses:
Home Users: Low
Multiple vulnerabilities have been discovered in Cisco Jabber for Windows, the most severe of which could allow for arbitrary code execution. Details of these vulnerabilities are as follows:
We recommend the following actions be taken:
Cisco:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-vY8M4KGB
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-UyTKCPGg
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-ttcgB9R3
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-jabber-G3NSjPn7
Watchcom:
https://watchcom.no/nyheter/nyhetsarkiv/uncovers-cisco-jabber-vulnerabilities/
CVE:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3430
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3498
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-3537
We encourage recipients who discover signs of malicious cyber activity to contact us via the cyber incident report form by clicking here.