CWE
36 20
Advisory Published

cisco-sa-ipphone-arbfileread-NPdtE2Ow: Cisco IP Phone Software Arbitrary File Read Vulnerability

First published: Wed Oct 06 2021(Updated: )

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow

Credit: Jay Lv Ant Group TianQiong Security Lab

Affected SoftwareAffected VersionHow to fix
Cisco SIP IP Phone Software>=Earlier than Release 14.0<=14.0<14.0(1)SR2
14.0(1)SR2
Cisco SIP IP Phone Software>=Earlier than Release 11.0<=11.0<11.0(6)Sr2
11.0(6)Sr2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco IP Phone software vulnerability?

    The vulnerability ID for this Cisco IP Phone software vulnerability is cisco-sa-ipphone-arbfileread-NPdtE2Ow.

  • What is the severity level of the Cisco IP Phone software vulnerability?

    The severity level of the Cisco IP Phone software vulnerability is medium.

  • How does this Cisco IP Phone software vulnerability occur?

    This vulnerability occurs due to insufficient input validation in the debug shell of Cisco IP Phone software.

  • Which versions of the Cisco SIP IP Phone Software are affected by this vulnerability?

    The versions earlier than Release 14.0 up to 14.0(1)SR2 and earlier than Release 11.0 up to 11.0(6)Sr2 are affected by this vulnerability.

  • How can an attacker exploit this vulnerability?

    An attacker can exploit this vulnerability by providing crafted input to a debug shell.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203