Operating System:

[MAC]

Published:

10 January 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0084
Cisco Jabber Client Framework Insecure Directory Permissions Vulnerability
                              10 January 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Jabber for Mac client
Publisher:         Cisco Systems
Operating System:  OS X
Impact/Access:     Modify Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0449  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-jabr-mac-permissions

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Jabber Client Framework Insecure Directory Permissions Vulnerability

Importance:       Medium
Advisory ID:      cisco-sa-20190109-jabr-mac-permissions
First Published:  2019 January 9 16:00 GMT
Version 1.0:      Final
Workarounds:      No workarounds available
Cisco Bug IDs:    CSCvm60187
 
CVE-2018-0449
CWE-275
 
CVSS Score:       Base 5.1
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the Cisco Jabber Client Framework (JCF) software,
    installed as part of the Cisco Jabber for Mac client, could allow an
    authenticated, local attacker to corrupt arbitrary files on an affected
    device that has elevated privileges.

    The vulnerability exists due to insecure directory permissions set on a JCF
    created directory. An authenticated attacker with the ability to access an
    affected directory could create a hard link to an arbitrary location on the
    affected system. An attacker could convince another user that has
    administrative privileges to perform an install or update the Cisco Jabber
    for Mac client to perform such actions, allowing files to be created in an
    arbitrary location on the disk or an arbitrary file to be corrupted when it
    is appended to or overwritten.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-jabr-mac-permissions

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Jabber Client for Mac OS. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Drew Yao of Apple's Red Team for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190109-jabr-mac-permissions

Revision History

  o 
    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --       | Final  | 2019-January-09  |
    +----------+---------------------------+----------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vwop
-----END PGP SIGNATURE-----