-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0038
    Cisco 9900 Series IP Phone Crafted Header Unregister Vulnerability
                              13 January 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified IP Phones 9900 Series Firmware
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0658  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0658

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco 9900 Series IP Phone Crafted Header Unregister Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0658

CVE ID: CVE-2014-0658

Release Date: 2014 January 10 14:11 UTC (GMT)

Last Updated: 2014 January 10 21:18 UTC (GMT)

Related Documents:

Summary

A vulnerability in Session Initiation Protocol (SIP) header processing of 
Cisco fourth-generation IP phones could allow an unauthenticated, remote 
attacker to cause the IP phone to unregister.

The vulnerability is due to improper SIP header processing. An attacker could
exploit this vulnerability by sending a crafted SIP header to the affected 
phone. An exploit could allow the attacker to force the IP phone to 
unregister.

Affected Products

Product 					More Information 	CVSS

Cisco Unified IP Phones 9900 Series Firmware 	CSCul24898 		5.4/4.7

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these 
products, customers should consult their service providers or support 
organizations to ensure that any applied workaround or fix is the most 
appropriate in the intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBUtNs/RLndAQH1ShLAQId5w//Z3X9ikoqp2CawLlA0hCmc1OobD67mUVP
ri9E/jelm3BcHJrL/3xQcLkupA1v6tmnxpRQpKL0NZ2SkiEePHcKkygV7p3ujMr1
6mfdtShjHBDc1zRWZUmTX/+reNcSono07Tc2Ga2a+pCwEg5uJMS2Q8vitzpil1Xq
q0AaUlelJcRDb4WdC2HxPzCV9QmYAuLB+swDvPaV3yThsOP33py6MzH2wiIb7gUb
ki43cVKWm4EgJHmZw9gOByN2HD+ketb1RlEPHtCQPGuM1pQX8T3z6RyjKFBl4uWV
eLomIjBwbRt4XKD0KX7fnnrOVxXndI7yITB0M7kXwMVcwWD2VUhMxmiX4t3VSLFB
AbAbAsRGW1mWrnHI87EkWyx949vNK/xy2EhBoCI63QgUqEjctZQ5JtxQJ1AzOIgZ
yU8znySx1yNRg+3dtL+gpGaYKX6ommFSeKa25nMILNE5oHIxUQfbbTghxbD0TPtb
s3q1Nc4HshNZXdKd56b51+bt6mEpV4tYV7ectcyN+5yMNMWI1HFIlFyvbI0OCqjj
msCv+c9ybuLJTggRubG0EzIk7SHzT0VSeKtbWfhWU0dhKTh/st2U5fHQvFMlzY7F
yYcGYR462lrC/DLwi2YyXEzuvBrBRLXSIgcp8JYfEsx6Qqxozd8fdxGy+IV/Q82B
g688nrU3nvw=
=SnOe
-----END PGP SIGNATURE-----