-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3315
         Cisco IP Phone Software Arbitrary File Read Vulnerability
                              7 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IP Phone Software
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34711  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phone Software Arbitrary File Read Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-ipphone-arbfileread-NPdtE2Ow
First Published: 2021 October 6 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvx85812 CSCvx85813 CSCvx85818 CSCvx85820 CSCvx85821
                 CSCvx85822 CSCvx85824
CVE Names:       CVE-2021-34711
CWEs:            CWE-36

Summary

  o A vulnerability in the debug shell of Cisco IP Phone software could allow
    an authenticated, local attacker to read any file on the device file
    system.

    This vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by providing crafted input to a debug
    shell command. A successful exploit could allow the attacker to read any
    file on the device file system.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of Cisco IP Phone
    software:

       IP Conference Phone 7832
       IP Conference Phone 8832
       IP Phone 7800 Series
       IP Phone 8800 Series
       Wireless IP Phone 8821

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability described in
    this advisory and which release included the fix for this vulnerability.

    IP Conference Phones 7832 and 8832 and IP Phone 7800 and 8800 Series

    Cisco SIP IP Phone Software Release        First Fixed Release
    Earlier than Release 14.1                  Migrate to a fixed release.
    14.1                                       14.1(1)

    Wireless IP Phone 8821

    Cisco SIP IP Phone Software Release        First Fixed Release
    Earlier than Release 11.0                  Migrate to a fixed release.
    11.0                                       11.0(6)Sr2

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Jay Lv of Ant Group TianQiong Security Lab for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-OCT-06  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Do1M
-----END PGP SIGNATURE-----