Americas

  • United States
michael_cooney
Senior Editor

Cisco directs high priority patches for IP phone security exposures

News
Mar 21, 20193 mins
NetworkingSecurity

Cisco warns on SIP vulnerabilities in 8800 and 7800 series IP business phones

oops mistake wrong problem by revel.stockart getty
Credit: Revel_Stockart / Getty

Cisco this week advised customers using its 7800 and 8800 series IP phones they should patch a variety of high-priority vulnerabilities that could lead to denial of service and other security problems.

The company issued five security advisories, four for the 8800 and one for both the 8800 and 7800 series of IP phones. The 8800 is a high-end business desktop device that features high-definition video and mobile device integration. The 7800 is more of a general business IP phone. 

The security advisories include:

  • A vulnerability in the web-based management interface of session initiation protocol (SIP) software for Cisco IP Phone 8800 Series could allow an authenticated, remote attacker to write arbitrary files to the filesystem, Cisco wrote.  The vulnerability is due to insufficient input validation and file-level permissions. An attacker could exploit this vulnerability by uploading invalid files to an affected device.
  • A vulnerability in the web-based management interface of SIP software for Cisco IP Phone 8800 Series could allow an authenticated, remote attacker to write arbitrary files to the filesystem. The vulnerability is due to insufficient input validation and file-level permissions. An attacker could exploit this vulnerability by uploading invalid files to an affected device, Cisco said.
  • A weakness in the web-based management interface of SIP Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to bypass authorization, access critical services and cause a denial of service (DoS) condition. The vulnerability exists because the software fails to sanitize URLs before it handles requests. An attacker could exploit this vulnerability by submitting a crafted URL, Cisco said.
  • An exposure in the web-based management interface of SIP Software for Cisco IP Phone 8800 Series could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack. The vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading an authenticated user of the interface to follow a crafted link, Cisco said.

Cisco said these vulnerabilities affect Cisco IP Phones running a SIP software release prior to 11.0 for Wireless IP Phone 8821-EX and release 12.5 SR1 for the IP Conference Phone 8832 and the rest of the IP Phone 8800 Series.

The last vulnerability impacts both phones. The problem is a weakness is in the web-based management interface of SIP software for Cisco IP Phone 7800 Series and Cisco IP Phone 8800 Series. A successful exploit could allow the attacker to trigger a reload of an affected device, resulting in a DoS condition or to execute arbitrary code with the privileges of the app user. Cisco wrote that the vulnerability exists because the software improperly validates user-supplied input during user authentication. An attacker could exploit this vulnerability by connecting to an affected device using HTTP and supplying malicious user credentials.

Cisco said that the weakness involves version 10.3 SR5 for Unified IP Conference Phone 8831; 11.0 SR3 for Wireless IP Phone 8821 and 8821-EX; and 12.5 SR1 for the rest of the IP Phone 7800 and 8800 Series.

Cisco said it has released free patches for all the advisories and suggests going here to see how to download them. 

michael_cooney
Senior Editor

Michael Cooney is a Senior Editor with Network World who has written about the IT world for more than 25 years. He can be reached at michael_cooney@foundryco.com.

More from this author