#VU51233 Buffer overflow in Cisco Systems, Inc Hardware solutions


Published: 2021-03-04

Vulnerability identifier: #VU51233

Vulnerability risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-1379

CWE-ID: CWE-119

Exploitation vector: Local network

Exploit availability: No

Vulnerable software:
Cisco Unified IP Conference Phone 8831 for Third-Party Call Control
Hardware solutions / Office equipment, IP-phones, print servers
Cisco SPA525G 5-Line IP Phone
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Conference Phone 7832
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Conference Phone 7832 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Conference Phone 8832
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Conference Phone 8832 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 6821 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 6841 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 6851 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 6861 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 6871 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 7811
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 7811 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 7821
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 7821 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 7841
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 7841 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 7861
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 7861 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 8811
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 8811 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 8841
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 8841 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco Wireless IP Phone 8851
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 8851 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 8861 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco Wireless IP Phone 8845
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 8845 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco Unified IP Conference Phone 8831
Hardware solutions / Office equipment, IP-phones, print servers
Cisco Wireless IP Phone 8821
Hardware solutions / Office equipment, IP-phones, print servers
Cisco Wireless IP Phone 8821-EX
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 8865 with Multiplatform Firmware
Hardware solutions / Office equipment, IP-phones, print servers
Cisco IP Phone 8861
Hardware solutions / Routers & switches, VoIP, GSM, etc
Cisco IP Phone 8865
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to a boundary error in the Cisco Discovery Protocol and Link Layer Discovery Protocol (LLDP) implementations. A remote attacker on the local network can trigger memory corruption and execute arbitrary code on the target IP phone or cause a denial of service (DoS) condition.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Cisco Unified IP Conference Phone 8831 for Third-Party Call Control: All versions

Cisco SPA525G 5-Line IP Phone: All versions


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-rce-dos-U2PsSkz3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability