-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2393
         Cisco Small Business SPA300, SPA500, and SPA51x Series IP
                  Phones Denial of Service Vulnerability
                             21 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business SPA300 IP Phone
                   Cisco Small Business SPA500 IP Phone
                   Cisco Small Business SPA51x Series IP Phones
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12219  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-spa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Advisory

Cisco Small Business SPA300, SPA500, and SPA51x Series IP Phones Denial of 
Service Vulnerability

Medium

Advisory ID: cisco-sa-20170920-spa

First Published: 2017 September 20 16:00 GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCve82586

CVSS Score:

Base 7.5

Base 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2017-12219

CWE-399

Summary

A vulnerability in the handling of IP fragments for the Cisco Small Business 
SPA300, SPA500, and SPA51x Series IP Phones could allow an unauthenticated, 
remote attacker to cause the device to reload unexpectedly, resulting in a 
denial of service (DoS) condition.

The vulnerability is due to the inability to handle many large IP fragments 
for reassembly in a short duration. An attacker could exploit this 
vulnerability by sending a crafted stream of IP fragments to the targeted 
device. An exploit could allow the attacker to cause a DoS condition when the
device unexpectedly reloads.

There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-spa

Affected Products

Vulnerable Products

This vulnerability affects Cisco Small Business SPA300, SPA500, and SPA51x 
Series IP Phones in all software versions. For information about affected 
software releases, consult the Cisco bug ID(s) at the top of this advisory.

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Details

Cisco Small Business SPA300, SPA500, and SPA51x Series IP Phones are typically
deployed within Small Business/Home (SOHO) network environments. For 
additional information about best practices for securing these devices, please
refer to How to Protect Your Voice: Tips on IP Phone Security.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

For information about fixed software releases, consult the Cisco bug ID(s) at
the top of this advisory.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

Cisco would like to thank Marc Bolos from Pixelxen for finding and reporting 
this vulnerability.

URL

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-spa

Revision History

Version Description 		Section	Status	Date

1.0	Initial public release.	-- 	Final	2017-September-20

LEGAL DISCLAIMER

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWcNAnIx+lLeg9Ub1AQjrQw/+Lzqu5syjgZlL7dPxScYsNWw5nk1g9QKz
7BiPqbjAbCTe6eh6GeKLcKA0w9/yJM9Ewk9lypawi3GBZLSBne9I+DpsDseaA9Qx
4nL2a2zBdzJsEVAzmVe+d1A8sHoPJ+hFPI97SgPR0quYRXLM/Hay0nsgZjOKaVc0
Yngx0YUA9DyVg9AkdMVOz8neYcMx/kIobjNh+E235VpTz9wrSjIo1z9/m1JR8Qym
l/1kOMLOIlBbCeNZNvJV+C7bDrPZtAT2+qPe4/S2zUeqqObE4m1by21nBmgDLz1d
FbIqFexJHL6RWXPWYq6O4yuLdJzI6T9L1OeItyeLdf9u30RepIgttm7fnWxrnF3+
ak94Lmn+Tb50TGg83jXVix8ijDtfzgXE8fi3hr6KTMmVppldXXsa2ls1/NNkGUem
yiUwaSpw+dr1+dr/vTj/4ME95TKhkHFG8DMa77D3vVsbJuEnIdPEgqjjYAV8zl9Y
isNT9m/eO5inXVNoKS3XshW+MGBkBqHrNNVkeCITCZGlORme8aDilIyVUCujNMmp
UwaaNTCenIynS1UdLKnBNE90KMQ0XGrmdEdGrwwZABs6uf/Wio3tT/chWyaeznFj
+hYFG8tX+/tMHQ6ZLDlrVhhLJW8BYskZPK4PCbiqY5cBpEds6eEMp0eDe9aG2fBM
m1VJT4qxXHQ=
=D1af
-----END PGP SIGNATURE-----