-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0538
             Cisco SPA112, SPA525, and SPA5x5 Series IP Phones
                   Certificate Validation Vulnerability
                             21 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco SPA112
                   Cisco SPA525
                   Cisco SPA5X5 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1683  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ipphone-certs

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco SPA112, SPA525, and SPA5x5 Series IP Phones Certificate Validation
Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190220-ipphone-certs

First Published: 2019 February 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvm49157
                 CSCvn17125
                 CSCvn17128

CVE-2019-1683    

CWE-295

CVSS Score:
6.5  AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N/E:X/RL:X/RC:X

Summary

  o 
    A vulnerability in the certificate handling component of the Cisco SPA112,
    SPA525, and SPA5X5 Series IP Phones could allow an unauthenticated, remote
    attacker to listen to or control some aspects of a Transport Level
    Security (TLS)-encrypted Session Initiation Protocol (SIP) conversation.

    The vulnerability is due to the improper validation of server
    certificates. An attacker could exploit this vulnerability by crafting a
    malicious server certificate to present to the client. An exploit could
    allow an attacker to eavesdrop on TLS-encrypted traffic and potentially
    route or redirect calls initiated by an affected device.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190220-ipphone-certs

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco SPA112, Cisco SPA525, and Cisco SPA5x5
    Series IP Phones. For information about affected software releases,
    consult the Cisco bug ID(s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page, to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Jan Dubovy for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy. This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190220-ipphone-certs

Revision History

  o 
    +----------+--------------------------+----------+--------+-------------------+
    | Version  |       Description        | Section  | Status |       Date        |
    +----------+--------------------------+----------+--------+-------------------+
    | 1.0      | Initial public release.  | --        | Final  | 2019-February-20  |
    +----------+--------------------------+----------+--------+-------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RtkC
-----END PGP SIGNATURE-----