5.5
MEDIUM
CVE-2021-34711
"Cisco IP Phone Debug Shell File Disclosure Vulnerability"
Description

A vulnerability in the debug shell of Cisco IP Phone software could allow an authenticated, local attacker to read any file on the device file system. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted input to a debug shell command. A successful exploit could allow the attacker to read any file on the device file system.

INFO

Published Date :

Oct. 6, 2021, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:36 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-34711 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ip_conference_phone_8832_firmware
2 Cisco ip_phone_7811_firmware
3 Cisco ip_phone_7821_firmware
4 Cisco ip_phone_7832_firmware
5 Cisco ip_phone_7841_firmware
6 Cisco ip_phone_7861_firmware
7 Cisco ip_phone_8811_firmware
8 Cisco ip_phone_8831_firmware
9 Cisco ip_phone_8841_firmware
10 Cisco ip_phone_8845_firmware
11 Cisco ip_phone_8851_firmware
12 Cisco ip_phone_8861_firmware
13 Cisco ip_phone_8865_firmware
14 Cisco ip_phones_8832_firmware
15 Cisco wireless_ip_phone_8821_firmware
16 Cisco ip_conference_phone_7832_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-34711.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-34711 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-34711 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Oct. 14, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-arbfileread-NPdtE2Ow Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_conference_phone_7832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_7832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8831_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8831:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phones_8832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phones_8832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.0\(6\)sr2 OR cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-34711 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.07978

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability