Cisco Security Advisory
Cisco 7800, 8800, and 9800 Series Phones Information Disclosure Vulnerability
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:X/RL:X/RC:X
-
A vulnerability in the web UI of Cisco Desk Phone 9800 Series, Cisco IP Phone 7800 and 8800 Series, and Cisco Video Phone 8875 could allow an unauthenticated, remote attacker to access sensitive information on an affected device.
This vulnerability is due to improper storage of sensitive information within the web UI of Session Initiation Protocol (SIP)-based phone loads. An attacker could exploit this vulnerability by browsing to the IP address of a device that has Web Access enabled. A successful exploit could allow the attacker to access sensitive information, including incoming and outgoing call records.
Note: Web Access is disabled by default.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-phone-infodisc-sbyqQVbG
-
Vulnerable Products
At the time of publication, this vulnerability affected the following Cisco products if they were running a vulnerable release of Cisco SIP IP Phone Software and had Web Access enabled:
- Desk Phone 9800 Series
- IP Phone 7800 Series
- IP Phone 8800 Series (except Cisco Wireless IP Phone 8821)
- Video Phone 8875
The Web Access feature is disabled by default.
For information about which Cisco software releases were vulnerable at the time of publication, see the Fixed Software section of this advisory. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
Determine Whether Web Access Is Enabled
Web Access is disabled by default on Cisco phones. If a user can browse to the IP address listed in the phone configuration by following these steps, Web Access has been enabled:
- Choose the gear icon on the front of the phone to access the phone configuration and determine the IP address of the phone.
- Choose Admin settings > Network Setup > Ethernet setup or Wi-Fi client setup > IPv4 setup.
- Type the IP address in a browser window and click Enter.
If the Device Information screen is displayed, then Web Access is enabled on the phone.
To enable or disable Web Access, follow these steps:
- Log in to the Communications Manager to which the phone is registered using Admin privileges, which allow modification of devices.
- Choose Device > Phone.
- Type in the search criteria and choose Find.
- Choose the appropriate device from the Device Name list.
- Scroll down to Web Access, toggle between Enabled or Disabled as desired, and click Save.
- Verify that the desired state has been set by typing the IP address into a browser window and clicking Enter.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.
Cisco has confirmed that this vulnerability does not affect Cisco IP Phone 7800 Series or 8800 Series phones that are running Cisco Multiplatform Firmware.
-
There are no workarounds that address this vulnerability.
-
When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page, to determine exposure and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Fixed Releases
At the time of publication, the release information in the following tables was accurate. See the Details section in the bug ID(s) at the top of this advisory for the most complete and current information.
The left column lists Cisco software releases, and the right column indicates whether a release was affected by the vulnerability that is described in this advisory and which release included the fix for this vulnerability.
Desk Phone 9800 Series
Cisco SIP IP Phone Software Release First Fixed Release 3.1(1) 3.2(1) 3.1(1)SR1 3.2(1) IP Phone 7800 and 8800 Series
Cisco SIP IP Phone Software Release First Fixed Release Earlier than 14.3 Migrate to a fixed release. 14.3 14.3(1) Video Phone 8875
Cisco SIP IP Phone Software Release First Fixed Release 2.3(1)SR1 and earlier Migrate to a fixed release. 3.2(1) Not vulnerable. The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
-
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
-
Cisco would like to thank Bekir KAYA of Secunnix for reporting this vulnerability.
-
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
-
Version Description Section Status Date 1.0 Initial public release. - Final 2024-NOV-06
-
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.