Lucene search

K
ciscoCiscoCISCO-SA-20130109-UIPPHONE
HistoryJan 09, 2013 - 4:00 p.m.

Cisco Unified IP Phone Local Kernel System Call Input Validation Vulnerability

2013-01-0916:00:00
tools.cisco.com
20

6.8 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:S/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

12.7%

Cisco Unified IP Phones 7900 Series versions 9.3(1)SR1 and prior contain an arbitrary code execution vulnerability that could allow a local attacker to execute code or modify arbitrary memory with elevated privileges.

This vulnerability is due to a failure to properly validate input passed to kernel system calls from applications running in userspace. An attacker could exploit this issue by gaining local access to the device using physical access or authenticated access using SSH and executing an attacker-controlled binary that is designed to exploit the issue. Such an attack would originate from an unprivileged context.

Ang Cui initially reported the issue to the Cisco Product Security Incident Response Team (PSIRT). On November 6, 2012, the Cisco PSIRT disclosed this issue in Cisco bug ID CSCuc83860[“https://bst.cloudapps.cisco.com/bugsearch/bug/CSCuc83860”] (registered[“https://sec.cloudapps.cisco.comRPF/register/register.do”] customers only) Release Note Enclosure. Subsequently, Mr. Cui has spoken at several public conferences and has performed public demonstrations of a device being compromised and used as a listening device.

Mitigations are available to help reduce the attack surface of affected devices. See the “Details” section of this security advisory and the accompanying Cisco Applied Mitigation Bulletin (AMB) for additional information.

Update (November 3rd, 2014):

Updated software that resolves the vulnerability described in this document has been released. This release is generally available and can be downloaded from the product-specific support areas on Cisco.com. The release version is 9.4(2).

This advisory is available at the following link:

https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130109-uipphone[“https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130109-uipphone”]

Affected configurations

Vulners
Node
ciscounified_ip_phone_7906gMatchany
OR
ciscounified_ip_phone_7911gMatchany
OR
ciscounified_ip_phone_7941gMatchany
OR
ciscounified_ip_phone_7961gMatchany
OR
ciscounified_ip_phone_7970gMatchany
OR
ciscounified_ip_phone_7931gMatchany
OR
ciscounified_ip_phone_7942gMatchany
OR
ciscounified_ip_phone_7962gMatchany
OR
ciscounified_ip_phone_7945gMatchany
OR
ciscounified_ip_phone_7965gMatchany
OR
ciscounified_ip_phone_7971g-geMatchany
OR
ciscounified_ip_phone_7961g-geMatchany
OR
ciscounified_ip_phone_7941g-geMatchany
OR
ciscounified_ip_phone_7975gMatchany
OR
ciscounified_ip_phoneMatch7906g
OR
ciscounified_ip_phoneMatch7911g
OR
ciscounified_ip_phoneMatch7941g
OR
ciscounified_ip_phoneMatch7961g
OR
ciscounified_ip_phoneMatch7970g
OR
ciscounified_ip_phoneMatch7931g
OR
ciscounified_ip_phoneMatch7942g
OR
ciscounified_ip_phoneMatch7962g
OR
ciscounified_ip_phoneMatch7945g
OR
ciscounified_ip_phoneMatch7965g
OR
ciscounified_ip_phoneMatch7971g-ge
OR
ciscounified_ip_phoneMatch7961g-ge
OR
ciscounified_ip_phoneMatch7941g-ge
OR
ciscounified_ip_phoneMatch7975g

6.8 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:S/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

12.7%

Related for CISCO-SA-20130109-UIPPHONE