-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2641
        Cisco Small Business SPA51x Series IP Phones SIP Denial of
                           Service Vulnerability
                              19 October 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phones
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12260 CVE-2017-12259 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-sip
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-sip1

Comment: This bulletin contains two (2) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

High

Advisory ID: cisco-sa-20171018-sip

First Published: 2017 October 18 16:00  GMT

Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvc63982
CVE-2017-12259
CWE-119

CVSS Score: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2017-12259

CWE-119

Summary
 
 
A vulnerability in the implementation of Session Initiation Protocol
(SIP) functionality in Cisco Small Business SPA51x Series IP Phones
could allow an unauthenticated, remote attacker to cause an affected
device to become unresponsive, resulting in a denial of service (DoS)
condition.

The vulnerability is due to the improper handling of SIP request
messages by an affected device. An attacker could exploit this
vulnerability by sending malformed SIP messages to an affected device.
A successful exploit could allow the attacker to cause the affected
device to become unresponsive, resulting in a DoS condition that
persists until the device is restarted manually.

Cisco has released firmware updates that address this vulnerability.
There are no workarounds that address this vulnerability.

This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171018-sip

Affected Products
 
Vulnerable Products

This vulnerability affects Cisco Small Business SPA51x Series IP
Phones that are running Cisco SPA51x Firmware Release 7.6.2SR1 or
earlier.

Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.

Cisco has confirmed that this vulnerability does not affect Cisco
Small Business SPA50x Series IP Phones or Cisco Small Business SPA52x
Series IP Phones.

Workarounds
 
There are no workarounds that address this vulnerability.

Fixed Software
 
Cisco has released free software updates that address the
vulnerability described in this advisory. Customers may only install
and expect support for software versions and feature sets for which
they have purchased a license. By installing, downloading, accessing,
or otherwise using such software upgrades, customers agree to follow
the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html
Additionally, customers may only download software for which they have
a valid license, procured from Cisco directly, or through a Cisco
authorized reseller or partner. In most cases this will be a
maintenance upgrade to software that was previously purchased. Free
security software updates do not entitle customers to a new software
license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

Customers Without Service Contracts 
Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through their
point of sale should obtain upgrades by contacting the Cisco TAC:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade.

Fixed Releases

This vulnerability was fixed in Cisco SPA51x firmware releases
7.6.2SR2 and later for Cisco Small Business SPA51x Series IP Phones.
Customers should upgrade to the latest firmware release by visiting
the Software Center on Cisco.com and navigating to Collaboration
Endpoints > IP Phones Small Business SPA500 Series IP Phones > IP
phone model > IP Telephone Firmware.

Exploitation and Public Announcements
 
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

Source
 
This vulnerability was found during internal testing.

Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --       | Final  | 2017-October-18  |
    +----------+---------------------------+----------+--------+------------------+

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- -----------------------------------------------------------------------------

High

Advisory ID: cisco-sa-20171018-sip1

First Published: 2017 October 18 16:00  GMT
 
Version 1.0: Final

Workarounds: No workarounds available

Cisco Bug IDs:

CSCvc63986
CVE-2017-12260
CWE-119

CVSS Score: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

CVE-2017-12260

CWE-119

Summary
 
A vulnerability in the implementation of Session Initiation Protocol
(SIP) functionality in Cisco Small Business SPA50x, SPA51x, and SPA52x
Series IP Phones could allow an unauthenticated, remote attacker to
cause an affected device to become unresponsive, resulting in a denial
of service (DoS) condition.

The vulnerability is due to the improper handling of SIP request
messages by an affected device. An attacker could exploit this
vulnerability by using formatted specifiers in a SIP payload that is
sent to an affected device. A successful exploit could allow the
attacker to cause the affected device to become unresponsive,
resulting in a DoS condition that persists until the device is
restarted manually.

Cisco has released firmware updates that address this vulnerability.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171018-sip1

Affected Products
 
Vulnerable Products
 
This vulnerability affects Cisco Small Business SPA50x, SPA51x, and
SPA52x Series IP Phones that are running firmware release 7.6.2SR1 or
earlier.

Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.

Workarounds
 
There are no workarounds that address this vulnerability.

Fixed Software
 
Cisco has released free software updates that address the
vulnerability described in this advisory. Customers may only install
and expect support for software versions and feature sets for which
they have purchased a license. By installing, downloading, accessing,
or otherwise using such software upgrades, customers agree to follow
the terms of the Cisco software license:
http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have
a valid license, procured from Cisco directly, or through a Cisco
authorized reseller or partner. In most cases this will be a
maintenance upgrade to software that was previously purchased. Free
security software updates do not entitle customers to a new software
license, additional software feature sets, or major revision upgrades.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.

In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco
service contract and customers who make purchases through third-party
vendors but are unsuccessful in obtaining fixed software through their
point of sale should obtain upgrades by contacting the Cisco TAC:
http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html
Customers should have the product serial number available and be
prepared to provide the URL of this advisory as evidence of
entitlement to a free upgrade.

Fixed Releases

This vulnerability was fixed in firmware releases 7.6.2SR2 and later
for Cisco Small Business SPA50x Series IP Phones and Cisco Small
Business SPA51x Series IP Phones. Customers should upgrade to the
latest firmware release by visiting the Software Center on Cisco.com
and navigating to Collaboration Endpoints > IP Phones > Small Business
SPA500 Series IP Phones > IP phone model > IP Telephone Firmware.
This vulnerability has not been fixed in the firmware for Cisco Small
Business SPA52x Series IP Phones. Cisco will release updates for the
affected firmware when they are available. Cisco will also update this
advisory with information about those updates when they are available.

Exploitation and Public Announcements
 
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

Source
 
 
This vulnerability was found during internal testing.


Revision History

    +----------+---------------------------+----------+--------+------------------+
    | Version  |        Description        | Section  | Status |       Date       |
    +----------+---------------------------+----------+--------+------------------+
    | 1.0      | Initial public release.   | --       | Final  | 2017-October-18  |
    +----------+---------------------------+----------+--------+------------------+

Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWegaPox+lLeg9Ub1AQhFoQ/+N/3ZiWifVcsfSww9I14+9/6hSJavkuts
hP5ekkdarIiXCO9z2FuZm5AlMf/qsjxpnJisGMXlvzs51D+Pps6xMVsUNIrRMJHh
yAnImgTiSmPsaKXM/j1vYSS++/lefDx15DSD4vgKQ5IauJjZcaMMp/tXQoTwstVj
FAR/CmFXJL8llsQrV1x1cU0sK7SM5NPFWmvt/KaZJ2dYqUoCFdqVlKd2t43SHpUP
zPerdagcn9lnZhxnSKpNAT8dYHXCdPjL2BBGYSvGPPU6LUxLlJdNY3+k6dbGqlZ7
/ayboIbbz/YUFJYfYW+zICYepSQ+QuTdSmywRU7iGkXR5paVJ2dev2bzfb5OSOSQ
E8mW/smiTE1qf3rToivQgY9nJKyNI7LAar9uBnLs2b66fklB8p/uh30doEi++wp5
7mAt44iPpd1N8mD1f+jPaAEEFNHu8itwO9cygizuhcVGE2jUmnCmEteaiq357Vat
IdR3YlrxnkNdjCsqyJIJrdu9AulYXqirkowmdBtmMgnm4RXb2y9stmOZlatqHnVu
8LNY+tIPmeY4MpDqhodHmNxpKSDIeis8RwrhknHOpYSMI5vbMUOxx2i50MOD7Twb
Zvry+F8/y3zTuY2JehZX6UBAXh5Or1Ko4bcXIqnl7FFcSGV0ZsAfkDLxlH3+oDMN
hsTut8RsYwA=
=H/QA
-----END PGP SIGNATURE-----