-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.1463
      Cisco IP Phone 8800 Series SIP Denial of Service Vulnerability
                               12 June 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone 8800 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6656  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-sip

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco IP Phone 8800 Series SIP Denial of Service Vulnerability

Medium

Advisory ID:
cisco-sa-20170607-sip

First Published:
2017 June 7 16:00  GMT

Version 1.0:
Final

Workarounds:
No workarounds available

Cisco Bug IDs:
CSCvc29353
CVE-2017-6656
CWE-20

CVSS Score:
Base 6.8, Temporal 6.8
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2017-6656
CWE-20

Summary

    A vulnerability in Session Initiation Protocol (SIP) call handling of
    Cisco IP Phone 8800 Series devices could allow an unauthenticated, remote
    attacker to cause a denial of service (DoS) condition due to the SIP
    process unexpectedly restarting. All active phone calls are dropped as the
    SIP process restarts.

    The vulnerability is due to incomplete input validation of the SIP packet
    header. An attacker could exploit this vulnerability by sending a malformed
    SIP packet to a targeted phone. An exploit could allow the attacker to
    cause a DoS condition when all phone calls are dropped, due to the SIP
    process unexpectedly restarting.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-sip

Affected Products

    Vulnerable Products

    This vulnerability affects Cisco IP Phone 8800 Series. For information
    about affected software releases, consult the Cisco bug ID(s) at the top of
    this advisory.

    Products Confirmed Not Vulnerable

    No other Cisco products are currently known to be affected by this
    vulnerability.

Workarounds

    There are no workarounds that address this vulnerability.

Fixed Software

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

    The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

    This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

    Subscribe

URL

   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170607-sip

Revision History

     Version   Description  	        Section     Status   Date      
    
     1.0       Initial public release.              Final    2017-June-07   
    
Legal Disclaimer

    THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

Cisco Security Vulnerability Policy

    To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

   Subscribe

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=U/k6
-----END PGP SIGNATURE-----