Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cisco Patches Critical Vulnerability in IP Phones

Cisco has released patches for a critical remote code execution vulnerability in certain IP phones.

Cisco this week announced software updates that address a critical vulnerability in the web-based management interface of its 6800, 7800, and 8800 series IP phones.

Tracked as CVE-2023-20078 (CVSS score of 9.8), the issue can be exploited by an unauthenticated, remote attacker to execute code with root privileges.

The security defect, Cisco explains in its advisory, exists because user input is not sufficiently validated.

“An attacker could exploit this vulnerability by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system of an affected device,” the tech giant explains.

Vulnerable products include IP Phone 6800, 7800, and 8800 series devices, with multiplatform firmware. The flaw was addressed with the release of firmware version 11.3.7SR1.

The firmware update also addresses CVE-2023-20079 (CVSS score of 7.5), another insufficient validation of user-provided input bug, which could be exploited to cause a denial-of-service (DoS) condition.

In addition to the aforementioned devices, the vulnerability also impacts Cisco’s unified IP conference phone 8831, unified IP conference phone 8831 with multiplatform firmware, and unified IP phone 7900 series devices, which have reached end-of-life (EoL) status and will not receive patches.

Cisco says it is not aware of any of these vulnerabilities being exploited in malicious attacks.

Advertisement. Scroll to continue reading.

This week, the tech giant also released software updates that resolve medium-severity vulnerabilities in Webex App for Web, Finesse, and Prime Infrastructure and Evolved Programmable Network (EPN) Manager.

The company also announced that it was working on patches for two medium-severity issues impacting Unified Intelligence Center. Version 12.6(2) of Unified Intelligence Center, expected to arrive in March, will address both flaws.

Additional information can be found on Cisco’s product security page.

Related: Cisco Patches High-Severity Vulnerabilities in ACI Components

Related: Critical Vulnerability Patched in Cisco Security Products

Related: Flaw in Cisco Industrial Appliances Allows Malicious Code to Persist Across Reboots

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.