-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1563
                Cisco 8800 Series IP Phone Vulnerabilities
                               21 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco 8800 Series IP Phone
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Modify Arbitrary Files -- Existing Account
                   Delete Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1435 CVE-2016-1434 

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-ip-phone
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-ipp

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco 8800 Series IP Phone Directory Traversal Vulnerability

Medium

Advisory ID:

cisco-sa-20160620-ip-phone

Published:

2016 June 20 14:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 4.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz03010

CVE-2016-1434

CWE-22

Summary

A vulnerability in the license upload interface of Cisco 8800 Series IP Phones
could allow an authenticated, remote attacker to delete arbitrary files from 
the filesystem.

The vulnerability is due to insufficient input validation. An attacker could 
exploit this vulnerability by uploading invalid files to an affected device 
via the certificate upload interface for the device. A successful exploit 
could allow the attacker to delete files in arbitrary locations on the 
filesystem.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-ip-phone

Affected Products

Vulnerable Products

This vulnerability affects Cisco 8800 Series IP Phones running software 
Release 11.0(1).

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-ip-phone

Revision History

Version Description 		Section Status Date

1.0 	Initial public release. -	Final 	2016-June-20

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- ---

Cisco Security Advisory

Cisco 8800 Series IP Phone Filesystem Permission Enforcement Unauthorized 
Access Vulnerability

Medium

Advisory ID:

cisco-sa-20160620-ipp

Published:

2016 June 20 14:30 GMT

Version 1.0:

Final

CVSS Score:

Base - 6.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz03014

CVE-2016-1435

CWE-264

Summary

A vulnerability in the mounted filesystem of Cisco 8800 Series IP Phones could
allow an authenticated, remote attacker to access any file, including the 
right to change the file mode, on a targeted device.

The vulnerability is due to insufficient enforcement of filesystem 
permissions. An attacker could exploit this vulnerability by leveraging 
another exploit that allows the attacker to gain access to an unprivileged 
shell. A successful exploit could allow the attacker to modify or replace 
existing system files with malicious files.

Cisco has released software updates that address this vulnerability. There are
no workarounds that address this vulnerability.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-ipp

Affected Products

Vulnerable Products

This vulnerability affects Cisco 8800 Series IP Phones running software 
Release 11.0(1).

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160620-ipp

Revision History

Version Description 		Section Status Date

1.0 	Initial public release. -	Final 	2016-June-20

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=F/AE
-----END PGP SIGNATURE-----