lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed,  9 Jan 2013 11:04:45 -0500
From: Cisco Systems Product Security Incident Response Team <psirt@...co.com>
To: bugtraq@...urityfocus.com
Cc: psirt@...co.com
Subject: Cisco Security Advisory: Cisco Unified IP Phone Local Kernel System Call Input Validation Vulnerability 

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Cisco Unified IP Phone Local Kernel System Call Input Validation
Vulnerability

Advisory ID: cisco-sa-20130109-uipphone

Revision 1.0

For Public Release 2013 January 9 16:00  UTC (GMT)
+---------------------------------------------------------------------

Summary
=======

Cisco Unified IP Phones 7900 Series versions 9.3(1)SR1 and prior
contain an arbitrary code execution vulnerability that could allow a
local attacker to execute code or modify arbitrary memory with
elevated privileges.

This vulnerability is due to a failure to properly validate input
passed to kernel system calls from applications running in userspace.
An attacker could exploit this issue by gaining local access to the
device using physical access or authenticated access using SSH and
executing an attacker-controlled binary that is designed to exploit
the issue. Such an attack would originate from an unprivileged
context.

Ang Cui initially reported the issue to the Cisco Product Security
Incident Response Team (PSIRT). On November 6, 2012, the Cisco PSIRT
disclosed this issue in Cisco bug ID CSCuc83860 (registered customers
only) Release Note Enclosure. Subsequently, Mr. Cui has spoken at
several public conferences and has performed public demonstrations of
a device being compromised and used as a listening device.

Mitigations are available to help reduce the attack surface of
affected devices. See the "Details" section of the full security
advisory linked below and the accompanying Cisco Applied Mitigation
Bulletin (AMB) for additional information.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20130109-uipphone

Cisco Applied Mitigation Bulletin:
http://tools.cisco.com/security/center/viewAMBAlert.x?alertId=27763

-----BEGIN PGP SIGNATURE-----
Version: GnuPG/MacGPG2 v2.0.18 (Darwin)
Comment: GPGTools - http://gpgtools.org

iF4EAREIAAYFAlDti64ACgkQUddfH3/BbTpjRgD/ZlnSQYscEZkN0WntIUAiyPki
mbH5yhWtAeL1tYEls94A/3hr3r2wcBdSBgEDbDsNnWioY/uh/1G6l9rCRKTqWsMm
=fKjB
-----END PGP SIGNATURE-----

Powered by blists - more mailing lists