-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1413
 Cisco IP 8800 Series Phones btcli Utility Command Injection Vulnerability
                                6 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP 8800 Series Phones
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1403  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ipp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IP 8800 Series Phones btcli Utility Command Injection Vulnerability

Medium

Advisory ID:

cisco-sa-20160603-ipp

Published:

2016 June 3 00:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.8

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz03005

CVE-2016-1403

CWE-20

Summary

A vulnerability in a command-line interface (CLI) utility of the Cisco IP 8800
Series Phones could allow an authenticated, local attacker to perform a 
command injection attack.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by sending crafted commands to the affected device.
An exploit could allow the attacker to execute operating system commands and 
escalate privileges to increase the level of access to the targeted system.

Cisco has released software updates that address this vulnerability. 
Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ipp

Affected Products

Vulnerable Products

CISCO IP 8800 Series Phones software versions 11.0.1 and prior are affected.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160603-ipp

Revision History

Version Description 		Section Status Date

1.0 	Initial public release. -	Final 	2016-June-03

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=h8NH
-----END PGP SIGNATURE-----