First published: Wed Oct 06 2021(Updated: )
A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow
Credit: Jay Lv Ant Group TianQiong Security Lab
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco SIP IP Phone Software | >=Earlier than Release 14.0<=14.0<14.0(1)SR2 | 14.0(1)SR2 |
Cisco SIP IP Phone Software | >=Earlier than Release 11.0<=11.0<11.0(6)Sr2 | 11.0(6)Sr2 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this Cisco IP Phone software vulnerability is cisco-sa-ipphone-arbfileread-NPdtE2Ow.
The severity level of the Cisco IP Phone software vulnerability is medium.
This vulnerability occurs due to insufficient input validation in the debug shell of Cisco IP Phone software.
The versions earlier than Release 14.0 up to 14.0(1)SR2 and earlier than Release 11.0 up to 11.0(6)Sr2 are affected by this vulnerability.
An attacker can exploit this vulnerability by providing crafted input to a debug shell.