-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1723
    Cisco Unified IP Phones 9900 Series Denial of Service Vulnerability
                               30 June 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Unified IP Phones 9900 Series Firmware
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-4226  

Original Bulletin: 
   http://tools.cisco.com/security/center/viewAlert.x?alertId=39554

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Alert

Cisco Unified IP Phones 9900 Series Denial of Service Vulnerability

Threat Type: CWE-399: Resource Management Errors

IntelliShield ID: 39554

Version: 1

First Published: 2015 June 29 18:05 GMT

Last Published: 2015 June 29 18:05 GMT

Port: Not available

CVE: CVE-2015-4226

Urgency: Unlikely Use 

Credibility: Confirmed 

Severity: Mild Damage 

CVSS Base: 4.3 

CVSS Version 2.0

CVSS Temporal: 3.6

Version Summary: Cisco Unified IP Phones 9900 Series contains a vulnerability
that could allow an unauthenticated, remote attacker to cause a denial of 
service condition. Updates are available.

Description

A vulnerability in the packet storing capabilities of Cisco 9900 Series IP 
Phones could allow an unauthenticated, remote attacker to cause a denial of 
service (DoS) condition.

The vulnerability is due to how the phone decoder handles certain real-time 
transport protocol (RTP) packets. An attacker could exploit this vulnerability
by calling a registered phone, waiting for a user to answer, then send 
malformed RTP packets to the users phone. A successful exploit could cause the
phone to become unresponsive, resulting in a DoS condition.

Cisco has confirmed the vulnerability and released software updates.

Warning Indicators

At the time this alert was first published, Cisco Unified IP Phones 9900 
Series release 9.3(2) was vulnerable. Later releases of Cisco Unified IP 
Phones 9900 Series may also be vulnerable.

IntelliShield Analysis

To exploit this vulnerability, an attacker must first call a targeted phone 
and then rely on a user to answer the phone prior to sending malformed RTP 
packets. The attacker can not exploit this vulnerability without this 
requirement.

Cisco indicates through the CVSS score that functional exploit code exists; 
however, the code is not known to be publicly available.

Vendor Announcements

Cisco has released bug ID CSCur39976 for registered users, which contains 
additional details and an up-to-date list of affected product versions.

Impact

An unauthenticated, remote attacker could exploit this vulnerability to cause
an affected device to become unresponsive, resulting in a DoS condition.

Technical Information

The vulnerability is due to improper handling of certain RTP packets by the 
decoder on an affected device.

An unauthenticated, remote attacker could exploit this vulnerability by 
calling a targeted phone and waiting for the user to answer the phone. If the
user answers the phone, the attacker could then send malformed RTP packets to
the phone causing the phone to become unresponsive, resulting in a DoS 
condition.

Safeguards

Administrators are advised to apply the appropriate updates.

Administrators are advised to monitor affected systems.

Patches/Software

Cisco customers with active contracts can obtain updates through the Software
Center at the following link: Cisco. Cisco customers without contracts can 
obtain upgrades by contacting the Cisco Technical Assistance Center at 
1-800-553-2447 or 1-408-526-7209 or via email at tac@cisco.com.

Alert History

Initial Release

Product Sets

The security vulnerability applies to the following combinations of products.

Primary Products:

Cisco Cisco Unified IP Phones 9900 Series Firmware 9.3 .2

Associated Products:

N/A

Alerts and bulletins on the Cisco Security Intelligence Operations Portal are
highlighted by analysts in the Cisco Threat Operations Center and represent a
subset of the comprehensive content that is available through Cisco Security 
IntelliShield Alert Manager Service. This customizable threat and 
vulnerability alert service provides security staff with access to timely, 
accurate, and credible information about threats and vulnerabilities that may
affect their environment.

LEGAL DISCLAIMER

The urgency and severity ratings of this alert are not tailored to individual
users; users may value alerts differently based upon their network 
configurations and circumstances. THE ALERT, AND INFORMATION CONTAINED 
THEREIN, ARE PROVIDED ON AN "AS IS" BASIS AND DO NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE ALERT, AND INFORMATION CONTAINED 
THEREIN, OR MATERIALS LINKED FROM THE ALERT, IS AT YOUR OWN RISK. INFORMATION
IN THIS ALERT AND ANY RELATED COMMUNICATIONS IS BASED ON OUR KNOWLEDGE AT THE
TIME OF PUBLICATION AND IS SUBJECT TO CHANGE WITHOUT NOTICE. CISCO RESERVES 
THE RIGHT TO CHANGE OR UPDATE ALERTS AT ANY TIME.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Mn2P
-----END PGP SIGNATURE-----