Cisco IP Phone Vulnerability Let Attackers Trigger DoS Attack

Cisco has disclosed multiple vulnerabilities in its IP Phone firmware that could severely impact users by allowing unauthenticated, remote attackers to perform denial of service (DoS) attacks, gain unauthorized access, and view sensitive information.



These vulnerabilities affect several Cisco IP Phone series models, specifically those running vulnerable firmware versions.



Cisco has responded by releasing software updates to mitigate these vulnerabilities, emphasizing the absence of viable workarounds.



Vulnerable Products



When these weaknesses are present in a vulnerable version of Cisco IP Phone firmware, they affect the following Cisco products:



IP Phone 6800 Series with Multiplatform Firmware



IP Phone 7800 Series with Multiplatform Firmware



IP Phone 8800 Series with Multiplatform Firmware



Video Phone 8875 in Multiplatform Mode
Document
@import url('https://fonts.googleapis.com/css2?family=Poppins&display=swap');
@import url('https://fonts.googleapis.com/css2?family=Poppins&family=Roboto&display=swap');
*{
margin: 0; padding: 0;
text-decoration: none;
}
.container{
font-family: roboto, sans-serif;
width: 90%;
border: 1px solid lightgrey;
padding: 20px;
background: linear-gradient(2deg,#E0EAF1 100%,#BBD2E0 100%);
margin: 20px auto ;
border-radius: 40px 10px;
box-shadow: 5px 5px 5px #e2ebff;
}
.container:hover{
box-shadow: 10px 10px 5px #e2ebff;

}
.container .title{
color: #015689;
font-size: 22px;
font-weight: bolder;
}
.container .title{
text-shadow: 1px 1px 1px lightgrey;
}
.container .title:after {
width: 50px;
height: 2px;
content: ' ';
position: absolute;
background-color: #015689;
margin: 20px 0;
}
.container h2{
line-height: 40px;
margin: 5px 3px;
font-weight: bolder;
}
.container a{

color: #170d51;
}
.container p{
font-size: 18px;
line-height: 30px;
margin: 10px 0;

}

.container button{
padding: 15px;
background-color: #4469f5;
border-radius: 10px;
border: none;
background-color: #00456e ;
font-size: 16px;
font-weight: bold;
margin-top: 5px;
}
.container button:hover{
box-shadow: 1px 1px 15px #015689;
transition: all 0.2S linear;

}
.container button a{
color: white;
}
hr{
/ display: none; /
}

.listWrapper {
padding-left: 4rem;
/*list-style-type: none;*/
}

.listWrapper li {
/*padding-left: 2rem;
background-image: url(star.svg);*/
background-position: 0 0;
line-height: 2rem;
background-size: 1.6rem 1.6rem;
background-repeat: no-repeat;
}

Integrate ANY.RUN in Your Company for Effective Malware Analysis
Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:
Real-time Detection
Interactive Malware Analysis
Easy to Learn by New Security Team members
Get detailed reports with maximum data
Set Up Virtual Machine in Linux & all Windows OS Versions
Interact with Malware Safely
If you want to test all these features now with completely free access to the sandbox:


Try ANY.RUN for FREE

CVE-2024-20376 : Denial of Service (DoS) Vulnerability







One of the more critical issues, identified as CVE-2024-20376, involves the web-based management interface of the Cisco IP Phone firmware.



This vulnerability allows remote attackers to cause the affected devices to reload unexpectedly, leading to a DoS condition.



The flaw stems from insufficient validation of user-supplied input, which means that an attacker could send a specially crafted request to the interface to exploit this vulnerability.



The impact is severe, with Cisco assigning a high-security impact rating and a CVSS base score of 7.5, indicating significant potential harm.



CVE-2024-20378 : Information Disclosure Vulnerability



Another significant vulnerability tracked as CVE-2024-20378 could allow attackers to retrieve sensitive information from affected devices.



This flaw is also located in the web-based management interface and is caused by a lack of authentication for certain endpoints.



On-Demand Webinar to Secure the Top 3 SME Attack Vectors:  Watch for Free .



Successful exploitation could enable attackers to access unauthorized information, potentially leading to further attacks such as the interception of VoIP calls.



This vulnerability shares the same high-security impact rating and a CVSS score of 7.5 as the DoS vulnerability, underscoring its severity.



CVE-2024-20357 : Unauthorized Access Vulnerability



The third vulnerability, CVE-2024-20357, concerns the XML service of the Cisco IP Phone firmware and allows remote attackers to initiate phone calls from affected devices without proper authorization.



This issue arises from inadequate bounds-checking during the parsing of XML requests.



Although this vulnerability has a lower CVSS base score of 5.3, indicating a medium level of risk, it could still pose significant threats in specific scenarios, particularly in environments where phone services are critical.



Cisco has not identified any workarounds that could mitigate these vulnerabilities, instead emphasizing the need for affected users to update their firmware to the latest versions provided.



The company has listed detailed information about the fixed software versions for affected devices and urges all users to apply these updates promptly to protect against potential exploits.



For users without service contracts, Cisco advises contacting the Cisco Technical Assistance Center (TAC) with proof of entitlement for access to the necessary software updates.



These vulnerabilities highlight the ongoing challenges and importance of cybersecurity in networked devices.



Users of Cisco IP Phone systems should take immediate action to update their devices to prevent potential cyber-attacks that could exploit these vulnerabilities.



As always, maintaining up-to-date software and being vigilant about network security is crucial in safeguarding against such threats.



Is Your Network Under Attack? - Read CISO’s Guide to Avoiding the Next Breach -  Download Free Guide
The post Cisco IP Phone Vulnerability Let Attackers Trigger DoS Attack appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform .