-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2502
 Cisco SPA112 2-Port Phone Adapters Remote Command Execution Vulnerability
                                4 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SPA112 2-Port Phone Adapters
Publisher:         Cisco Systems
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20126  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-unauth-upgrade-UqhyTWW

Comment: CVSS (Max):  9.8 CVE-2023-20126 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SPA112 2-Port Phone Adapters Remote Command Execution Vulnerability

Critical

Advisory ID: 	 cisco-sa-spa-unauth-upgrade-UqhyTWW 
First Published: 2023 May 3 16:00 GMT
Version 1.0: 	 Final
Workarounds: 	 No workarounds available
Cisco Bug IDs: 	 CSCwe50762
CVSS Score: 	 Base 9.8
CVE Names:	 CVE-2023-20126
 
Summary

  o A vulnerability in the web-based management interface of Cisco SPA112
    2-Port Phone Adapters could allow an unauthenticated, remote attacker to
    execute arbitrary code on an affected device.

    This vulnerability is due to a missing authentication process within the
    firmware upgrade function. An attacker could exploit this vulnerability by
    upgrading an affected device to a crafted version of firmware. A successful
    exploit could allow the attacker to execute arbitrary code on the affected
    device with full privileges.

    Cisco has not released firmware updates to address this vulnerability.
    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/
    CiscoSecurityAdvisory/cisco-sa-spa-unauth-upgrade-UqhyTWW

Affected Products

  o Vulnerable Products

    This vulnerability affects all firmware releases for Cisco SPA112 2-Port
    Phone Adapters.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has not released and will not release firmware updates to address the
    vulnerability that is described in this advisory. Cisco SPA112 2-Port Phone
    Adapters have entered the end-of-life process. Customers are advised to
    refer to the end-of-life notice for the product:

    End-of-Sale and End-of-Life Announcement for the Cisco SPA112 2-Port Phone
    Adapter and SPA122 ATA with Router

    Customers are encouraged to migrate to a Cisco ATA 190 Series Analog
    Telephone Adapter.

    When considering a device migration, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page, to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the new device will be
    sufficient for their network needs and that current hardware and software
    configurations will continue to be supported properly by the new product.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank CataLpa of Dbappsecurity Co., Ltd. Hatlab, for
    reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://sec.cloudapps.cisco.com/security/center/content/
    CiscoSecurityAdvisory/cisco-sa-spa-unauth-upgrade-UqhyTWW

Revision History

  o 
    +----------+-----------------------------+----------+---------+---------------+
    | Version  |         Description         | Section  | Status  |     Date      |
    +----------+-----------------------------+----------+---------+---------------+
    | 1.0      | Initial public release.     | -        | Final   | 2023-MAY-03   |
    +----------+-----------------------------+----------+---------+---------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=VUXQ
-----END PGP SIGNATURE-----