Multiple vulnerabilities in Cisco IP Phone 6800, 7800, 7900, and 8800 Series



Published: 2023-03-01
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-20078
CVE-2023-20079
CWE-ID CWE-78
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
IP Phone 6800 Series with Multiplatform Firmware
Other software / Other software solutions

IP Phone 7800 Series with Multiplatform Firmware
Other software / Other software solutions

Cisco IP Phone 8800 Series with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers

Cisco Unified IP Conference Phone 8831
Hardware solutions / Office equipment, IP-phones, print servers

Unified IP Conference Phone 8831 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers

Cisco Unified IP Phone 7900 Series
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU72697

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20078

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation in the web-based management interface. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IP Phone 6800 Series with Multiplatform Firmware: before 11.3.7SR1

IP Phone 7800 Series with Multiplatform Firmware: before 11.3.7SR1

Cisco IP Phone 8800 Series with Multiplatform Firmware: before 11.3.7SR1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwc78400


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU72698

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-20079

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in the web-based management interface. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

IP Phone 6800 Series with Multiplatform Firmware: before 11.3.7SR1

IP Phone 7800 Series with Multiplatform Firmware: before 11.3.7SR1

Cisco IP Phone 8800 Series with Multiplatform Firmware: before 11.3.7SR1

Cisco Unified IP Conference Phone 8831: before 11.3.7SR1

Unified IP Conference Phone 8831 with Multiplatform Firmware : before 11.3.7SR1

Cisco Unified IP Phone 7900 Series: before 11.3.7SR1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-cmd-inj-KMFynVcP
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd39132
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd40474
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd40489
http://bst.cloudapps.cisco.com/bugsearch/bug/CSCwd40494


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###