-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2333
  Broadcom MediaxChange Vulnerability Affecting Cisco Products: July 2021
                                8 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Console/Physical
                   Increased Privileges            -- Console/Physical
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-33478  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-brcm-mxc-jul2021-26LqUZUh

Comment: To exploit this vulnerability on the affected Cisco products, the 
         attacker would need to dismount the backplate of the device and 
         trigger a specific series of impulses on the chipset.

- --------------------------BEGIN INCLUDED TEXT--------------------

Broadcom MediaxChange Vulnerability Affecting Cisco Products: July 2021

Priority:        Medium
Advisory ID:     cisco-sa-brcm-mxc-jul2021-26LqUZUh
First Published: 2021 July 7 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx08743 CSCvx08744 CSCvx08753 CSCvx08762 CSCvx08807
CVE Names:       CVE-2021-33478
CWEs:            CWE-120

Summary

  o A vulnerability in the TrustZone implementation in certain Broadcom
    MediaxChange firmware was reported by security researchers. To exploit this
    vulnerability on the affected Cisco products, the attacker would need to
    dismount the backplate of the device and trigger a specific series of
    impulses on the chipset. This would reload the device in a special mode
    allowing access to the bootshell. The attacker would then issue specific
    commands with crafted parameters in the bootshell, which would trigger the
    vulnerability. Exploitation of this vulnerability could result in arbitrary
    code execution with privilege escalation.

    At the time of publication, a link to the details about this vulnerability
    was not available.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-brcm-mxc-jul2021-26LqUZUh

Affected Products

  o Cisco investigated its product line to determine which products may be
    affected by this vulnerability.

    The Vulnerable Products section of this advisory includes Cisco bug IDs for
    each affected product. The bugs are accessible through the Cisco Bug Search
    Tool and contain additional platform-specific information, including
    workarounds (if available) and fixed software releases.

    Any product or service not listed in the Vulnerable Products section of
    this advisory is to be considered not vulnerable.

    Vulnerable Products

    The following table lists Cisco products that are affected by the
    vulnerability that is described in this advisory. If a future release date
    is indicated for software, the date provided represents an estimate based
    on all information known to Cisco as of the Last Updated date at the top of
    the advisory. Availability dates are subject to change based on a number of
    factors, including satisfactory testing results and delivery of other
    priority features and fixes. If no version or date is listed for an
    affected component (indicated by a blank field and/or an advisory
    designation of Interim), Cisco is continuing to evaluate the fix and will
    update the advisory as additional information becomes available. After the
    advisory is marked Final, customers should refer to the associated Cisco
    bug(s) for further details. Unless otherwise documented, all software
    releases earlier than the first fixed release are to be considered affected
    by this vulnerability.

    Product                                     Cisco Bug  Fixed Release
                                                ID         Availability
    Cisco IP Phone 8800 Series with
    Multiplatform Firmware
    Cisco IP Phone 8811 with Multiplatform
    Firmware
    Cisco IP Phone 8841 with Multiplatform      CSCvx08743 11.3(4) (available)
    Firmware
    Cisco IP Phone 8851 with Multiplatform
    Firmware
    Cisco IP Phone 8861 with Multiplatform
    Firmware
    Cisco IP Phone 8845 with Multiplatform
    Firmware                                    CSCvx08744 11.3(4) (available)
    Cisco IP Phone 8865 with Multiplatform
    Firmware
    Cisco IP Phone 8845                         CSCvx08753 14.0(1) (available)
    Cisco IP Phone 8865
    Cisco IP Phone 8800 Series
    Cisco IP Phone 8811
    Cisco IP Phone 8841                         CSCvx08762 14.0(1) (available)
    Cisco IP Phone 8851
    Cisco IP Phone 8861
    Cisco Wireless IP Phone 8821                CSCvx08807 11.0(6)SR1
                                                           (available)

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bugs
    identified in the Vulnerable Products section of this advisory.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Yuanzhe Wu, James E. Posen, and Ang Cui of Red
    Balloon Security, Inc. for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-brcm-mxc-jul2021-26LqUZUh

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-JUL-07  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JidY
-----END PGP SIGNATURE-----