-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.3049
                           cisco-sa-20171129-ipp
                             30 November 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12328  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171129-ipp

- --------------------------BEGIN INCLUDED TEXT--------------------

Medium

 Advisory ID:
 
cisco-sa-20171129-ipp
First Published:
2017 November 29 16:00  GMT
 
 Version 1.0:
 
 
Final

 Workarounds:
 
No workarounds available
Cisco Bug IDs:
CSCvc62590
CVE-2017-12328
CWE-20
CVSS Score:
 Base 5.8
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L/E:X/RL:X/RC:X

 Summary
 
A vulnerability in Session Initiation Protocol (SIP) call handling in
Cisco IP Phone 8800 Series devices could allow an unauthenticated,
remote attacker to cause a denial of service (DoS) condition because
the SIP process unexpectedly restarts. All active phone calls are
dropped as the SIP process restarts.
The vulnerability is due to incomplete input validation of the SIP
packet header. An attacker could exploit this vulnerability by sending
a malformed SIP packet to a targeted phone. An exploit could allow the
attacker to cause a DoS condition because all phone calls are dropped
when the SIP process unexpectedly restarts.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-ipp

 Affected Products
 
 Vulnerable Products
 
This vulnerability affects Cisco IP Phone 8800 Series devices. For
information about affected phone loads, consult the Cisco bug ID(s) at
the top of this advisory.

 Products Confirmed Not Vulnerable
 
No other Cisco products are currently known to be affected by this
vulnerability.

 Workarounds
 
There are no workarounds that address this vulnerability.

 Fixed Software
 
For information about fixed software releases, consult the Cisco bug
ID(s) at the top of this advisory.
When considering software upgrades, customers are advised to regularly
consult the advisories for Cisco products, which are available from
the Cisco Security Advisories and Alerts page, to determine exposure
and a complete upgrade solution.
In all cases, customers should ensure that the devices to be upgraded
contain sufficient memory and confirm that current hardware and
software configurations will continue to be supported properly by the
new release. If the information is not clear, customers are advised to
contact the Cisco Technical Assistance Center (TAC) or their
contracted maintenance providers.

 Exploitation and Public Announcements
 
The Cisco Product Security Incident Response Team (PSIRT) is not aware
of any public announcements or malicious use of the vulnerability that
is described in this advisory.

Source
 
This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy
 
To learn about Cisco security vulnerability disclosure policies and
publications, see the Security Vulnerability Policy. This document
also contains instructions for obtaining fixed software and receiving
security vulnerability information from Cisco.

 URL
 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
cisco-sa-20171129-ipp

Revision History
Version	Description		Section	Status	Date
1.0	Initial public release.		Final	2017-November-29

 Legal Disclaimer
 
THIS DOCUMENT IS PROVIDED ON AN AS IS BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A standalone copy or paraphrase of the text of this document that
omits the distribution URL is an uncontrolled copy and may lack
important information or contain factual errors. The information in
this document is intended for end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8bWg
-----END PGP SIGNATURE-----