-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1452
         Cisco Unified IP Phones 9900 Series Image Upgrade Command
                          Injection Vulnerability
                              15 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified IP Phones 9900
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5533  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5533

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified IP Phones 9900 Series Image Upgrade Command Injection 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5533

CVE ID: CVE-2013-5533

Release Date: 2013 October 10 17:59  UTC (GMT)

Last Updated: 2013 October 11 15:09  UTC (GMT)

Related Documents:    

Summary

A vulnerability in the image upgrade facility of Cisco Unified IP Phones 9900 
Series could allow an authenticated, local attacker to execute commands within 
the context of the underlying operating system.

The vulnerability is due to insufficient sanitization of input during the 
image upgrade process. An attacker could exploit this vulnerability by 
inserting shell commands into a parameter using common techniques.

Affected Products

Product                        More Information   CVSS

Cisco Unified IP Phones 9900   CSCuh10334	  6.0/4.7
Series Firmware	

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.
html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS 
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BFbV
-----END PGP SIGNATURE-----