Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Web UI Command Injection Vulnerability
Informations
Name cisco-sa-20180711-phone-webui-inject First vendor Publication 2018-07-11
Vendor Cisco Last vendor Modification 2018-07-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in the web-based UI of Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware could allow an authenticated, remote attacker to perform a command injection and execute commands with the privileges of the web server.

The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including arbitrary shell commands in a specific user input field.

Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-phone-webui-inject ["https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180711-phone-webui-inject"]

BEGIN PGP SIGNATURE

iQJ5BAEBAgBjBQJbRitmXBxDaXNjbyBQcm9kdWN0IFNlY3VyaXR5IEluY2lkZW50 IFJlc3BvbnNlIFRlYW0gKENpc2NvIFBTSVJUIGtleSAyMDE4LTIwMTkpIDxwc2ly dEBjaXNjby5jb20+AAoJEJa12PPJBfczmfIP/2TCDmAfYAWUpxjkwfIN3r8xqWUo qqO2GfXMZF1+RKEIl9Dp0MVZ3duvz8d0oeFE3DMuuabIUl0oGIf1FeLIHgsmXubo jisogqrl9TQlFq2z5ShtUHoK+Y/Iev+oG7xqiiZ/XbT0iDlSGYy3L/IY/SvbpZAb eUvrvoEtn/DIp/TMhlhNbHKMtfqfrcQGFI3PQDNWv19GvwdSfPPu1daZ8gikmCFn ErE9Mk12oSSRSRnWgDZKfQdgFHoW5qLGTK90+vGvhyRoitYSnSrf4+Nr1VtfF+ql Iloo+brazAcTLdbosSliD4O4k7rjoyPViEVaiKbUTPBM3YpdJvKiz2PwYexHQRm/ kiE1xxh+3539apHrnaYHWnlbKyqLIRIlOtmzAZSH6L6i2wssJ9ijI6mPcq94Md5g hIUIQS+EAoMaAkcn+m5BCUNQWKRnFKmmJdFhH9CUc34iS2ECrTKbYkW6rQQhzTnu SRo94Ydc2CTrLL4IEQWlbJtOnl2K1TXNpIE/mOeXeIq55njGlawdrAHpoWUF1v1F xZ/QSzpuuCwNpHUHXS6e+2kGml3QVEApc2/PkyQETdcPdidWy+BQd2B4lp3tZfrM fllv5K8q7OrD2+WYfunCKf4Q4PwvTCWbC87sEF/l+rsRf4VSdecEAu0/KiOy4C6m ChAWhLrmOI4RbosP =HD5B END PGP SIGNATURE

_______________________________________________ cust-security-announce mailing list cust-security-announce@cisco.com To unsubscribe, send the command "unsubscribe" in the subject of your message to cust-security-announce-leave@cisco.com

Original Source

Url : http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco (...)

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-09-19 21:22:01
  • Multiple Updates
2018-07-16 21:21:48
  • Multiple Updates
2018-07-11 21:18:39
  • First insertion