-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1693
  Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware
        Session Initiation Protocol Denial of Service Vulnerability
                                7 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone 6800, 7800, and 8800 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0316  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-multiplatform-sip

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Session
Initiation Protocol Denial of Service Vulnerability

High
Advisory ID: cisco-sa-20180606-multiplatform-sip
First Published: 2018 June 6 16:00 GMT
Version 1.0: Final
Workarounds: No workarounds available
Cisco Bug IDs: CSCvi24718

CVSS Score: Base 7.5
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X
CVE-2018-0316
CWE-399

Summary

  o A vulnerability in the Session Initiation Protocol (SIP) call-handling
    functionality of Cisco IP Phone 6800, 7800, and 8800 Series Phones with
    Multiplatform Firmware could allow an unauthenticated, remote attacker to
    cause an affected phone to reload unexpectedly, resulting in a temporary
    denial of service (DoS) condition.

    The vulnerability exists because the firmware of an affected phone
    incorrectly handles errors that could occur when an incoming phone call is
    not answered. An attacker could exploit this vulnerability by sending a set
    of maliciously crafted SIP packets to an affected phone. A successful
    exploit could allow the attacker to cause the affected phone to reload
    unexpectedly, resulting in a temporary DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-multiplatform-sip

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IP Phone 6800, 7800, and 8800 Series
    Phones with Multiplatform Firmware if they are running a Multiplatform
    Firmware release prior to Release 11.1(2).

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    This vulnerability is fixed in Multiplatform Firmware Releases 11.1(2) and
    later for Cisco IP Phone 6800, 7800, and 8800 Series Phones. Customers are
    advised to download the latest firmware release by visiting the Software
    Center on Cisco.com and navigating to Collaboration Endpoints > IP Phones >
    IP Phones with Multiplatform Firmware.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-multiplatform-sip

Revision History

  o +---------+---------------------------+---------+--------+---------------+
    | Version |        Description        | Section | Status |     Date      |
    +---------+---------------------------+---------+--------+---------------+
    | 1.0     | Initial public release.   | --      | Final  | 2018-June-06  |
    +---------+---------------------------+---------+--------+---------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWxirIWaOgq3Tt24GAQiE4xAAzESJGXVulQOQ25uDg+3WlzFqeUlCQKH1
LrCrOwg5PR7FYie+ofD2j9pkve/eiS1fmPkSEKne96trTFt4TDoMNFdmHoVmRbq2
AyVwi4dhAtNo+Nck84lXOEXZaCefZTf2xP23KwRhGEsWAoWeeeWcKEza7K2Xug4d
G6dIJrbT7pP9YG6G6DntKZqVjtirEbR7nAUMqnhMjEzHZtJhCg3HS37v15vyEbfj
LuLqsXDJzhVuhFB/OSKtP1WzIqahmvCTWgzCMnVwqHJEuuKCsCt0U13mf7Omi2FG
cfjdTSsLWxXduFWyyvPubL8LV/A3rJijWKxTwOMu4yyZr2UdVcr5ZFsH85YgvO4y
W0JV2bo+kRAcd/k4Q8EyYGMP2yM6sXNfyUIpSNj+1ynVfh4UWuaoZZSFgmQ38ja/
2jb32tiInLtHSwOWKSzVu3GWn3Yl96iPC584PCWhO1o10FMga6vZ8JmRvv9YpT7Q
MyzEO+/wLjT8Gv1Fc0iwsn6ArOYDdzo/yHLi8S5GDftWKPECeb188DXKW+2Q1n3k
JFqLzHIJKx3mTMU60RagizZ3Ps0zI0NbTPwLVpY3Y81wQ9y5BSfyqEhHjMWDZc69
fsT69zbGMq0MnVPkxfloBNbMMVkm7Lj9sjhPjX1cqozE7dnQi+03tjOToTJKnB7a
XiCjDCQaAEE=
=IXpX
-----END PGP SIGNATURE-----