-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0997
       Cisco 9900 Series Phone Arbitrary File Download Vulnerability
                               19 July 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified IP Phones 9900 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Read-only Data Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-3426  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3426

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco 9900 Series Phone Arbitrary File Download Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-3426

CVE ID: CVE-2013-3426

Release Date: 2013 July 16 18:39  UTC (GMT) 
Last Updated: 2013 July 17 14:40  UTC (GMT) 

Related Documents:    
Summary

A vulnerability in the Serviceability servlet of fourth-generation Cisco IP 
phones could allow an unauthenticated, remote attacker to download arbitrary 
files from the phone's file system.

The vulnerability is due to incomplete filtering of path values. An attacker 
could exploit this vulnerability by passing a valid path in a file request in 
the URL passed to the phone. An exploit could allow the attacker to retrieve 
an arbitrary file from the IP phone.

Affected Products

Product						More Information	CVSS
Cisco Unified IP Phones 9900 Series Firmware	CSCuh52810		5.0/4.4

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information or 
contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUeiF6hLndAQH1ShLAQIDCBAArY0TbivspuWm1e5OL2XVCDa2F8wSXi5J
uuiIiZ8GY+a5R3YmouJhDx3hAkhtrKWa9wMsZSQjd7XuQ/WMmFc7zEvjYR5R2rw8
wh7Wu1P/idVulXNNCahXvvNRL4kX/t/qe0i44fCTjYnSJZAu+7iVHbm+NB1oDDvo
mJSbxpW4JRyFUb6suOcjRP85VzyXmviPxPJm/It0mCrOPiOxMwk7BXSWMkxkj7Bo
87TsFwyGDjqtS6ZH+/QR69p1N7kC5yEyyQFc1iMp+HQetaJdq4hr98Cp+X4tjV/T
LYEzcTeF8GtSqxiahg7WUReY0BXWc789Y+/SiL9ILbxWsP4rxPdLfgYOXHOLAo0Q
je+aOm0lgTVC/Eh8usPZ1dYkErbVv70J5WqiQn82oYQxlN5qIZnaM3zxPxgUDbiR
JfNaU8h2OjLys7OuK18J3NhZVeVt4WsCpC98dRLv7q32CJsRt8u5Bcpg4BUn5P3g
sENUMbCxViK5y4jG4gJSOLB/QJpTwk3oEW9LsCFuAWvnWjwdbrLDDKFVbcV1akP0
eipZio9zd0diEedQlDSA18InhQydgmpD0VkiDymW6lBiHjnLmKAEAouCpQxpO5wN
N7WTQhjOlYTh2HpnnmBVSLTbckAlp4QgWMOckFCUzgPKBcuV0plNOEkpwAmsUvoB
SIcr9vkZezc=
=46ah
-----END PGP SIGNATURE-----