-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2646
  Cisco Jabber Information Disclosure Vulnerability and Cisco Jabber for
            Windows Client Information Disclosure Vulnerability
                              19 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Jabber
Publisher:         Cisco Systems
Operating System:  Windows
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12286 CVE-2017-12284 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-jab
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-jab1

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Jabber for Windows Client Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20171018-jab

First Published: 2017 October 18 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve14401

CVSS Score:

Base 5.5

Base 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

CVE-2017-12284

CWE-200

Summary

A vulnerability in the web interface of Cisco Jabber for Windows Client could
allow an authenticated, local attacker to retrieve user profile information, 
which could lead to the disclosure of confidential information.

The vulnerability is due to a lack of input- and validation-checking 
mechanisms in the system. An attacker could exploit this vulnerability by 
issuing specific commands after authenticating to the system. A successful 
exploit could allow the attacker to view profile information where only 
certain parameters should be visible.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-jab

Affected Products

Vulnerable Products

This vulnerability affects Cisco Jabber for Windows Client. For information 
about affected software releases, consult the Cisco bug ID(s) at the top of 
this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-jab

Revision History

Version 	Description 		Section 	Status 		Date

1.0 		Initial public release. 		Final 		2017-October-18

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Security Advisory

Cisco Jabber Information Disclosure Vulnerability

Medium

Advisory ID: cisco-sa-20171018-jab1

First Published: 2017 October 18 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve52418

CVSS Score:

Base 5.5

Base 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:X/RL:X/RC:X

CVE-2017-12286

CWE-20

Summary

A vulnerability in the web interface of Cisco Jabber could allow an 
authenticated, local attacker to retrieve user profile information from the 
affected software, which could lead to the disclosure of confidential 
information.

The vulnerability is due to a lack of input and validation checks in the 
affected software. An attacker could exploit this vulnerability by 
authenticating locally to an affected system and then issuing specific 
commands to the affected software. A successful exploit could allow the 
attacker to view all profile information for a user instead of only certain 
Jabber parameters that should be visible.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-jab1

Affected Products

Vulnerable Products

This vulnerability affects all releases of Cisco Jabber prior to Release 
1.9.31. For more information about affected software releases, consult the 
Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-jab1

Revision History

Version 	Description 		Section 	Status 		Date

1.0 		Initial public release. 		Final 		2017-October-18

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vboZ
-----END PGP SIGNATURE-----