CWE
22 36 20
Advisory Published
Updated

CVE-2021-34711: Cisco IP Phone Software Arbitrary File Read Vulnerability

First published: Wed Oct 06 2021(Updated: )

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Ip Conference Phone 7832 Firmware<14.1\(1\)
Cisco Ip Conference Phone 7832
Cisco Ip Conference Phone 8832 Firmware<14.1\(1\)
Cisco Ip Conference Phone 8832
Cisco Ip Phone 7811 Firmware<14.1\(1\)
Cisco Ip Phone 7811
Cisco Ip Phone 7821 Firmware<14.1\(1\)
Cisco Ip Phone 7821
Cisco Ip Phone 7832 Firmware<14.1\(1\)
Cisco Ip Phone 7832
Cisco Ip Phone 7841 Firmware<14.1\(1\)
Cisco Ip Phone 7841
Cisco Ip Phone 7861 Firmware<14.1\(1\)
Cisco IP Phone 7861
Cisco Ip Phone 8811 Firmware<14.1\(1\)
Cisco Ip Phone 8811
Cisco Ip Phone 8831 Firmware<14.1\(1\)
Cisco Ip Phone 8831
Cisco Ip Phones 8832 Firmware<14.1\(1\)
Cisco Ip Phones 8832
Cisco Ip Phone 8841 Firmware<14.1\(1\)
Cisco Ip Phone 8841
Cisco Ip Phone 8845 Firmware<14.1\(1\)
Cisco Ip Phone 8845
Cisco Ip Phone 8851 Firmware<14.1\(1\)
Cisco IP Phone 8851
Cisco Ip Phone 8861 Firmware<14.1\(1\)
Cisco Ip Phone 8861
Cisco Ip Phone 8865 Firmware<14.1\(1\)
Cisco Ip Phone 8865
Cisco Wireless Ip Phone 8821 Firmware<11.0\(6\)sr2
Cisco Wireless Ip Phone 8821

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-34711?

    CVE-2021-34711 is a vulnerability in the debug shell of Cisco IP Phone software that allows an authenticated, local attacker to read any file on the device file system.

  • How does CVE-2021-34711 occur?

    This vulnerability is due to insufficient input validation in the debug shell of Cisco IP Phone software.

  • What is the severity of CVE-2021-34711?

    CVE-2021-34711 has a severity score of 5.5, which is considered medium.

  • Which Cisco IP Phone software versions are affected by CVE-2021-34711?

    CVE-2021-34711 affects Cisco IP Conference Phone 7832 Firmware up to version 14.1(1), Cisco IP Conference Phone 8832 Firmware up to version 14.1(1), Cisco IP Phone 7811 Firmware up to version 14.1(1), Cisco IP Phone 7821 Firmware up to version 14.1(1), Cisco IP Phone 7832 Firmware up to version 14.1(1), Cisco IP Phone 7841 Firmware up to version 14.1(1), Cisco IP Phone 7861 Firmware up to version 14.1(1), Cisco IP Phone 8811 Firmware up to version 14.1(1), Cisco IP Phone 8831 Firmware up to version 14.1(1), Cisco IP Phones 8832 Firmware up to version 14.1(1), Cisco IP Phone 8841 Firmware up to version 14.1(1), Cisco IP Phone 8845 Firmware up to version 14.1(1), Cisco IP Phone 8851 Firmware up to version 14.1(1), Cisco IP Phone 8861 Firmware up to version 14.1(1), Cisco IP Phone 8865 Firmware up to version 14.1(1), and Cisco Wireless IP Phone 8821 Firmware up to version 11.0(6)sr2.

  • How can CVE-2021-34711 be fixed?

    To fix CVE-2021-34711, Cisco recommends upgrading to a fixed software release.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203