-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1460
 Cisco IP Phone 8800 Series Web Application Buffer Overflow Vulnerability
                               10 June 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone 8800 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1421  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160609-ipp

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phone 8800 Series Web Application Buffer Overflow Vulnerability

Medium

Advisory ID:

cisco-sa-20160609-ipp

Published:

2016 June 9 08:00 GMT

Version 1.0:

Final

CVSS Score:

Base - 5.0

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCuz03034

CVE-2016-1421

CWE-119

Summary

A vulnerability in the Cisco IP 8800 Series Phone web application could allow
an unauthenticated, remote attacker to cause the web server process to become
unavailable, resulting in a denial of service (DoS) condition.

The vulnerability exists because the affected software fails to check the 
bounds of input data. An attacker could exploit this vulnerability by sending
a malicious request to the web server, which could cause the service to crash.
A successful exploit could allow the attacker to trigger a buffer overflow and
create a DoS condition on the targeted system.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link: 
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160609-ipp

Affected Products

Vulnerable Products

Cisco IP Phone 8800 Series phones running Release 11.0(1) are vulnerable.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco provides information about fixed software in Cisco bugs, which are 
accessible through the Cisco Bug Search Tool.

When considering software upgrades, customers are advised to consult the Cisco
Security Advisories and Responses archive at http://www.cisco.com/go/psirt and
review subsequent advisories to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to upgrade contain 
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160609-ipp

Revision History

Version Description Section Status Date

1.0 Initial public release. Final 2016-June-09

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBV1otIYx+lLeg9Ub1AQjd5BAAkdsP+x7o/jmQc7eSnH8f74haowH6yrHU
99Mx8Sjx2/4nqNFjoFVlAX7bm8a8QRPActluC4mkgiDg2IZyitCVq6LOKtXcSyYP
fWmEXoS93o83rNXI01LgPaSsGmMwdMFnsQTd5DS46KfTdYT7u0Z9Zd3mCSsFiCSe
VGplZefOe20zx5Kld21U/s1Ut7VjeEEppnaCbBgW/BrjSnjOFyntFK0VLgDW8xlR
FM0fpdWgEgoyPDMyiRnAcsVUiEpF0EgAwyzEeFSGOC3zWxpt81qa89GfgU3ex2iw
By1HH4JeqRKKp22aYXTlmbehl+XOlrf62sjBoUEKeGvuBhurdmB4bshXVHrpK0wJ
TIol6BvVQZPDiJauU1wpqL6V2Vd3wSnYGqM12rNJpa8WaVryPDdcHIUpw2zmzndu
QospDJy474dwUYHoGya6Z8g918mf1CeVH3+ZDNT1292F0sQYShkgYfBckAhodC1f
6bRnCBdZMoFMiLZnAIm3ttVfPWe3eV2sdmZiwvYZZWzCjCgPeGUFazQb2svDlee9
a+GKUwenMdjZNSpuTP5cxZy+WOmQkc31XtgfE0hp53p7HELT25YqFqYkzHO2zQeN
86koZ7HCseAmoRRwsGTX1i4Uc+qn0peT5OudVv5IydN99d6ilRg5gwD6VxrtDUnn
vHy3tRyjads=
=xWbN
-----END PGP SIGNATURE-----