-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1632
           Cisco Unified IP Phone 8900/9900 Series Insecure File
                         Permissions Vulnerability
                             14 November 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified IP Phones 9900 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Administrator Compromise -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-6685  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6685

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Unified IP Phone 8900/9900 Series Insecure File Permissions 
Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-6685

CVE ID: CVE-2013-6685

Release Date: 2013 November 12 20:48 UTC (GMT)

Last Updated: 2013 November 13 15:20 UTC (GMT)

Related Documents:

Summary

A vulnerability in Cisco Unified IP Phone 9951, Cisco Unified IP Phone 9971, 
and Cisco Unified IP Phone 8961 could allow an authenticated, local attacker 
to fully compromise the affected device.

The vulnerability is due to insecure file permissions on memory block devices.
An attacker could exploit this vulnerability by mounting a malicious 
filesystem that contains an attacker-controlled SUID binary. An exploit could
allow the attacker to take complete control of the affected device.

Cisco would like to thank Red Balloon Security for reporting this 
vulnerability.

Affected Products

Product 					More Information 	CVSS

Cisco Unified IP Phones 9900 Series Firmware 	CSCui04382 		6.8/5.6

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FxW1
-----END PGP SIGNATURE-----