Cisco Jabber for Windows Universal Naming Convention Link Handling (cisco-sa-jabber-G3NSjPn7)

medium Nessus Plugin ID 140505

Synopsis

The remote device is missing a vendor-supplied security patch

Description

According to its self-reported version, Cisco Jabber is affected by a vulnerability due to improper validation of message contents. An authenticated, remote attacker can exploit this, by sending specially crafted messages that contain Universal Naming Convention (UNC) links to a targeted user and convincing the user to follow the provided link in order to cause the application to access a remote system, possibly allowing the attacker to gain sensitive information.

Please see the included Cisco BIDs and Cisco Security Advisory for more information.

Solution

Upgrade to the relevant fixed version referenced in Cisco bug ID CSCvu71188

See Also

http://www.nessus.org/u?ba328a69

https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvu71188

Plugin Details

Severity: Medium

ID: 140505

File Name: cisco-sa-jabber-G3NSjPn7.nasl

Version: 1.3

Type: local

Agent: windows

Family: Windows

Published: 9/11/2020

Updated: 12/18/2020

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Low

Base Score: 3.5

Temporal Score: 2.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2020-3537

CVSS v3

Risk Factor: Medium

Base Score: 5.7

Temporal Score: 5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:cisco:jabber

Required KB Items: installed_sw/Cisco Jabber for Windows

Exploit Ease: No known exploits are available

Patch Publication Date: 9/2/2020

Vulnerability Publication Date: 9/2/2020

Reference Information

CVE: CVE-2020-3537

CWE: 200

CISCO-SA: cisco-sa-jabber-G3NSjPn7

IAVA: 2020-A-0399-S

CISCO-BUG-ID: CSCvu71188