Cisco Small Business SPA500 Series IP Phones Local Command Execution Vulnerability - 4 minutes read


Cisco Small Business SPA500 Series IP Phones Local Command Execution Vulnerability

A vulnerability in Cisco Small Business SPA500 Series IP Phones could allow a physically proximate attacker to execute arbitrary commands on the device. The vulnerability is due to improper input validation in the device configuration interface. An attacker could exploit this vulnerability by accessing the configuration interface, which may require a password, and then accessing the device's physical interface and inserting a USB storage device. A successful exploit could allow the attacker to execute arbitrary commands on the device in an elevated security context. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-spa500-command At the time of publication, this vulnerability affected Cisco Small Business SPA500 Series IP Phones firmware releases 7.6.2SR5 and prior. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information. Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability. There are no workarounds that address this vulnerability. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page, to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. For information about fixed software releases, see the Details section in the bug ID(s) at the top of this advisory. The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory. Cisco would like to thank Dustin Cobb of Aon’s Cyber Labs for reporting this vulnerability. To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco. THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

Source: Cisco.com

Powered by NewsAPI.org

Keywords:

Cisco SystemsVoIP phoneLocal area networkCommand-line interfaceVulnerability (computing)Cisco SystemsVoIP phoneSecurity hackerCommand-line interfaceComputer hardwareVulnerability (computing)Improper input validationComputer hardwareConfiguration fileInterface (computing)Security hackerVulnerability (computing)Configuration fileUser interfacePasswordUser interfaceUSBExploit (computer security)Security hackerCommand-line interfaceComputer securityIP addressVulnerability (computing)Vulnerability (computing)Cisco SystemsVoIP phoneFirmwareSoftware bugInformationVulnerability (computing)Vulnerability (computing)Vulnerability (computing)SoftwareCertis CISCOElectronicsComputer data storageComputer hardwareSoftwareInformationCisco SystemsTechnical assistance centerInternet service providerInformationSoftwareSoftware bugCisco SystemsSecurityIncident response teamAon (company)CyberwarfareCertis CISCOVulnerability (computing)Vulnerability (computing)PolicyVulnerability (computing)PolicyDocumentationSoftwareVulnerability (computing)InformationCisco SystemsWarrantyWarrantyInformationCisco SystemsSoftwareURLInformationSoftware bugInformationWeb pageEnd userCisco SystemsProduct (business)