-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1405
            Cisco IP Phone 7861 Denial of Service Vulnerability
                                28 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone 7861
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0751  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39011

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco IP Phone 7861 Denial of Service Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 39011

Version: 1

First Published: 2015 May 26 18:46 GMT

Last Published: 2015 May 26 18:46 GMT

Port: Not available

CVE: CVE-2015-0751

Urgency: Unlikely Use

Credibility: Confirmed

Severity: Mild Damage

CVSS Base: 5.4

CVSS Temporal: 4.5

Version Summary: Cisco IP Phone 7861 contains a vulnerability that could allow
an unauthenticated, remote attacker to cause a denial of service condition. 
Updates are available.

Description

A vulnerability in the Cisco IP Phone 7861 could allow an unauthenticated, 
remote attacker to cause a denial of service (DoS) condition on an affected 
device.

The vulnerability is due to improper boundary restrictions when user-supplied
input to the affected application is processed. An unauthenticated, remote 
attacker could exploit the vulnerability by sending crafted network packets to
the affected device.javascript:void(0);

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco Unified Communications 
Manager 10.3(1) was vulnerable. Later versions of Cisco Unified Communications
Manager may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker may need access to trusted, 
internal networks to send crafted network packets to the affected device. This
access requirement may reduce the likelihood of a successful exploit.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCus81800 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
an affected device to reboot, resulting in a DoS condition.

Technical Information

The vulnerability is due to improper processing of malicious network packets 
by an affected device.

An unauthenticated, remote attacker could exploit this vulnerability by 
sending crafted network packets to the affected device. A successful exploit 
could cause the device to reboot, resulting in a DoS condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to allow only trusted users to have network access.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Unified Communications Manager 10.3(1) Base

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ajd2
-----END PGP SIGNATURE-----