Operating System:

[Cisco]

Published:

07 November 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4184
         Cisco Small Business SPA500 Series IP Phones Local Script
                          Execution Vulnerability
                              7 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business SPA500 Series IP Phones
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15959  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191106-spa500-script

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business SPA500 Series IP Phones Local Script Execution
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20191106-spa500-script

First Published: 2019 November 6 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvp40755

CVE-2019-15959   

CWE-20

CVSS Score:
6.6  AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow
    a physically proximate attacker to execute arbitrary commands on the
    device.

    The vulnerability is due to the presence of development testing and
    verification scripts that remained on the device. An attacker could exploit
    this vulnerability by accessing the physical interface of a device and
    inserting a USB storage device. A successful exploit could allow the
    attacker to execute scripts on the device in an elevated security context.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-spa500-script

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected Cisco Small
    Business SPA500 Series IP Phones firmware releases 7.6.2SR5 and earlier.

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Dustin Cobb of Aon's Cyber Labs for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20191106-spa500-script

Revision History

  o +---------+-------------------------+---------+--------+------------------+
    | Version |       Description       | Section | Status |       Date       |
    +---------+-------------------------+---------+--------+------------------+
    | 1.0     | Initial public release. | -       | Final  | 2019-November-06 |
    +---------+-------------------------+---------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XlnQ
-----END PGP SIGNATURE-----