-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                         ESB-2007.0190 -- [Cisco]
                CISCO IP Phone 7940/7960 DOS vulnerability
                               22 March 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Cisco IP Phone 7940/7960 
Publisher:            Cisco Systems
Operating System:     Cisco
Impact:               Denial of Service
Access:               Remote/Unauthenticated

Original Bulletin:    
http://www.cisco.com/warp/public/707/cisco-sr-20070320-sip.shtml

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Document ID: 87392


http://www.cisco.com/warp/public/707/cisco-sr-20070320-sip.shtml

Revision 1.0

For Public Release 2007 March 20 2230 UTC (GMT)

- - ---------------------------------------------------------------------

Cisco Response
==============

This is Cisco PSIRT's response to the statements made by Radu State
in his message titled:

CISCO Phone 7940 DOS vulnerability

posted on 2007 March 20 0630 UTC (GMT).

The original email is available at:

http://lists.grok.org.uk/pipermail/full-disclosure/2007-March/053070.html

Cisco has confirmed the findings of the statements made. Cisco IP
Phone 7940/7960 SIP firmware version 7.4(0) is vulnerable to the
denial of service. Firmware version 8.6(0) is not vulnerable to this
issue. The latest firmware images for Cisco IP 7940/7960 phones can
be obtained here:

http://www.cisco.com/pcgi-bin/tablebuild.pl/sip-ip-phone7960

We would like to thank Radu State, Humberto J. Abdelnur and Olivier
Festor of the Madynes research team at INRIA for reporting these
issues to Cisco Systems.

We greatly appreciate the opportunity to work with researchers on
security vulnerabilities, and welcome the opportunity to review and
assist in product reports.

Additional Information
======================

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

Revision History
================

+---------------------------------------+
| Revision |               | Initial    |
| 1.0      | 2007-March-20 | public     |
|          |               | release.   |
+---------------------------------------+

Cisco Security Procedures
=========================

Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html
This includes instructions for press inquiries regarding Cisco
security notices.  All Cisco security advisories are available at
http://www.cisco.com/go/psirt.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (Darwin)

iD8DBQFGAHg68NUAbBmDaxQRArnMAJ4xeUalGPCfeZuHs3dBpZ1PA5w9agCfTqCT
W2frsDj/UIZbeur9p7qtSnk=
=3HFS
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBRgHkcih9+71yA2DNAQIQ4AP/SkwnUjoqzQ5ZS+QN3mYv3FGkJMx0dbDb
MNVApQHlIB46ku+L/blyAtPIFjKTtrNuYGxS7pwEzYZIsSEeZM1cU5kpEU3kwOWW
m5enZ4ISOQZUx8EV5lxkVsntDiapnpKuypAj2UPsaKRRNmzBmgyVKPZLCF3HHv/4
4VnjaiXSCBU=
=9mzl
-----END PGP SIGNATURE-----