First published: Wed Mar 20 2019(Updated: )
A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition or execute arbitrary code. The vulnerability exists because the software improperly validates user-supplied input during user authentication. An attacker could exploit this vulnerability by connecting to an affected device using HTTP and supplying malicious user credentials. A successful exploit could allow the attacker to trigger a reload of an affected device, resulting in a DoS condition, or to execute arbitrary code with the privileges of the app user. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ip-phone-rce
Credit: David Gullasch modzero AGDenys Vozniuk DarkMatter for independently reporting this vulnerability
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco IP Phone 7800 Series Firmware | ||
Cisco IP Phone 8800 key expansion module |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-20190320-ip-phone-rce is high, as it can lead to denial of service or arbitrary code execution.
To fix cisco-sa-20190320-ip-phone-rce, you need to update the firmware of the affected Cisco IP Phone models to the latest version.
The affected products by cisco-sa-20190320-ip-phone-rce are the Cisco IP Phone 7800 Series and Cisco IP Phone 8800 Series.
Yes, cisco-sa-20190320-ip-phone-rce can be exploited by an unauthenticated remote attacker.
Using cisco-sa-20190320-ip-phone-rce, an attacker can cause a denial of service condition or execute arbitrary code on the affected devices.