-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2123.2
       Cisco IP Phones Call Log Information Disclosure Vulnerability
                               19 June 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco 6900 Series
                   Cisco 7800 Series
                   Cisco 7900 Series
                   Cisco 8800 Series
                   Cisco 8900 Series
                   Cisco 9900 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3360  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-logs-2O7f7ExM

Revision History:  June 19 2020: Multiple vulnerable products added by Cisco
                   June 18 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phones Call Log Information Disclosure Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-phone-logs-2O7f7ExM

First Published: 2020 June 17 16:00 GMT

Last Updated:    2020 June 18 14:54 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvt23310CSCvt27636CSCvt27637CSCvt27645

CVE-2020-3360    

CWE-200

CVSS Score:
5.3  AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Web Access feature of Cisco IP Phones could allow an
    unauthenticated, remote attacker to view sensitive information on an
    affected device.

    The vulnerability is due to improper access controls on the web-based
    management interface of an affected device. An attacker could exploit this
    vulnerability by sending malicious requests to the device, which could
    allow the attacker to bypass access restrictions. A successful attack could
    allow the attacker to view sensitive information, including device call
    logs that contain names, usernames, and phone numbers of users of the
    device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-phone-logs-2O7f7ExM

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    IP Phones if they were running firmware that was compatible with Cisco
    Unified Communications Manager releases 12.8(1) and earlier and had the Web
    Access feature enabled:

       6900 Series
       7800 Series
       7900 Series
       8800 Series
       8900 Series
       9900 Series

    See the Details section in the bug ID(s) at the top of this advisory for
    the most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect Cisco IP Phones
    with Multiplatform Phone (MPP) Firmware.

Details

  o The Web Access feature for Cisco IP Phones allows configuration and logging
    information to be collected for the purposes of troubleshooting and
    auditing. However, when enabled, the feature may expose potentially
    sensitive information that is in the device logs and that could be
    collected by malicious users.

    If the Web Access feature must be used, administrators are advised to
    consider disabling the feature after troubleshooting is complete.

    To implement the Web Access Disable process, which would prevent access to
    the serviceability application that exposes this vulnerability, see the
    Security Guide for Cisco Unified Communications Manager.

    For best practices and hardening measures to protect devices that are
    deployed on premises, see the Preferred Architecture for Cisco
    Collaboration 12.x Enterprise On-Premises Deployments, CVD guide.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    For information about fixed software releases, see the Details section in
    the bug ID(s) at the top of this advisory.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Oguzhan Karaman of Turkish Technic for reporting
    this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-phone-logs-2O7f7ExM

Revision History

  o +---------+----------------------------+-----------+--------+-------------+
    | Version |        Description         |  Section  | Status |    Date     |
    +---------+----------------------------+-----------+--------+-------------+
    |         | Added information on       | Summary,  |        |             |
    |         | additional affected Cisco  | Affected  |        |             |
    | 1.1     | IP Phone models. Added     | Products, | Final  | 2020-JUN-18 |
    |         | company of external        | Source    |        |             |
    |         | researcher.                |           |        |             |
    +---------+----------------------------+-----------+--------+-------------+
    | 1.0     | Initial public release.    | -         | Final  | 2020-JUN-17 |
    +---------+----------------------------+-----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IBtW
-----END PGP SIGNATURE-----