Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Critical Flaw in Jabber for Windows Could Lead to Code Execution

Cisco this week announced the release of software updates that address several vulnerabilities in Jabber for desktop and mobile platforms, the most severe of which could be abused to execute arbitrary code with elevated privileges.

Cisco this week announced the release of software updates that address several vulnerabilities in Jabber for desktop and mobile platforms, the most severe of which could be abused to execute arbitrary code with elevated privileges.

The bugs impact Cisco Jabber for Windows, macOS, and mobile platforms, and are not dependable to one another. To successfully exploit them, an attacker would need to be authenticated to an Extensible Messaging and Presence Protocol (XMPP) server in use by the affected software and to be able to send XMPP messages.

The most important of them is CVE-2021-1411, a critical arbitrary program execution flaw in Jabber for Windows, which exists because of improper validation of message content. Successful exploitation of this vulnerability could result in code execution, Cisco explains.

Next in line is CVE-2021-1469, a high-severity security hole in Jabber for Windows that, similarly to CVE-2021-1411, could lead to code execution. The third issue is CVE-2021-1417, a medium-severity vulnerability leading to information disclosure.

Two other medium-severity flaws affect Jabber for Windows, Jabber for macOS, and Jabber for mobile platforms. The first of them (CVE-2021-1471) could allow an attacker to inspect or tamper with connections between the Jabber client and a server, while the second (CVE-2021-1418) could be exploited for denial of service.

Cisco has released software updates to address these vulnerabilities and notes that there are no workarounds for them. The company also notes that it is not aware of these bugs being exploited in attacks.

This week, the tech giant also released advisories for more than 40 high- and medium-severity vulnerabilities across its product portfolio.

These include patches for a series of vulnerabilities in IOS XE SD-WAN software (DoS, arbitrary command execution, and buffer overflow), flaws in various IOS XE components (leading to OS command injection, DoS, privilege escalation, and arbitrary code execution), and bugs in Access Points Software (code execution, DoS, and information disclosure).

Advertisement. Scroll to continue reading.

Cisco also announced that it is investigating the impact of the two high-severity vulnerabilities that the OpenSSL Project patched on Thursday, and which could result in attackers signing certificates, or causing a DoS condition.

This week, Cisco also patched medium-severity vulnerabilities in IOS XE SD-WAN software, IOS application environment, Network Convergence System (NCS) 520 routers, Aironet access points, and IOS XE wireless controller software. The flaws could be exploited for command injection, denial of service, privilege escalation, file overwrite, and other types of attacks.

Information on all of these vulnerabilities is available on Cisco’s security portal.

Related: Cisco Patches Severe Flaws in Network Management Products, Switches

Related: Over 70 Vulnerabilities Will Remain Unpatched in EOL Cisco Routers

Related: Cisco Patches Critical Vulnerabilities in Small Business Routers, SD-WAN

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.