-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2443.2
          Cisco IP Phone 7800 and 8800 Series Session Initiation
                 Protocol Denial of Service Vulnerability
                                9 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone 7800 and 8800 Series
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1922  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190703-ip-phone-sip-dos

Revision History:  July 9 2019: Update from Cisco 1.1
                   July 4 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phone 7800 and 8800 Series Session Initiation Protocol Denial of
Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190703-ip-phone-sip-dos

First Published: 2019 July 3 16:00 GMT

Last Updated:    2019 July 8 16:16 GMT

Version 1.1:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvc61672

CVE-2019-1922    

CWE-476

CVSS Score:
5.3  AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in Cisco SIP IP Phone Software for Cisco IP Phone 7800
    Series and 8800 Series could allow an unauthenticated, remote attacker to
    cause a denial of service (DoS) condition on an affected phone.

    The vulnerability is due to insufficient validation of input Session
    Initiation Protocol (SIP) packets. An attacker could exploit this
    vulnerability by altering the SIP replies that are sent to the affected
    phone during the registration process. A successful exploit could allow the
    attacker to cause the phone to reboot and not complete the registration
    process.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-ip-phone-sip-dos

Affected Products

  o The information provided in this advisory is the best available information
    as of the time of publication. Please consult the Release Note Enclosure on
    any associated bug ID for the most complete, accurate, and up-to-date
    information.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.

    If additional information is needed, customers are advised to contact the
    Cisco Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Vulnerable Products

    This vulnerability affects the following Cisco products:

       IP Conference Phone 7832
       IP Conference Phone 8832
       IP Phone 7800 Series with Multiplatform Firmware
       IP Phone 7811
       IP Phone 7821
       IP Phone 7841
       IP Phone 7861
       IP Phone 8800 Series
       IP Phone 8800 Series - VPN feature
       IP Phone 8811
       IP Phone 8841
       IP Phone 8845
       IP Phone 8845 with Multiplatform Firmware
       IP Phone 8851
       IP Phone 8861
       IP Phone 8865
       IP Phone 8865 with Multiplatform Firmware

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Fixed Releases

    For information about fixed software releases, consult the Cisco bug ID(s)
    at the top of this advisory.

Workarounds

  o There are no workarounds that address this vulnerability.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank Thomas Sabono of xen1thLabs for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190703-ip-phone-sip-dos

Revision History

  o +---------+----------------------------+----------+--------+--------------+
    | Version |        Description         | Section  | Status |     Date     |
    +---------+----------------------------+----------+--------+--------------+
    |         | Removed Unified IP 8831    | Affected |        |              |
    | 1.1     | Conference Phone from the  | Products | Final  | 2019-July-08 |
    |         | list of affected products. |          |        |              |
    +---------+----------------------------+----------+--------+--------------+
    | 1.0     | Initial public release.    | -        | Final  | 2019-July-03 |
    +---------+----------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXSQIumaOgq3Tt24GAQgqSxAAxDUV+AJZMoxfhlkcJ27rcYVt5Q4uLXGO
1aJDL1q3M/gcsXG45mwfLZ4yD8YxUS0Pt//bB/oS7/u/1FGIOzCBeNUXRjp0wqsW
eJ+puTU+QM1ADfpXdkpOoIjl7bZ7DCpLHlCFNh6fp0QbEX23LZIDwPffrH9aliIa
Fdl4LMZwxqzWDsl4IyHWYVOc+uNMATCr+ssjrPdBkQs1uaamCxH5UFInRmhOuww1
IIIfKuPB3Zw+Q4O1r4/2uvn1Uv5/faAZNyfOyCxdv9jNqnTTa2YxuwdUh4zme7Zj
BDacDLl9Up9J/30UQteviP8YJ8DCPf8PLX0uGO4nAfTX3Hxd4yTYfhJxnd788Nof
+h+oWLWyY7/DNlxN/Ifkrmzkh2H670gIaDnZFw99/WVADvxc2mOyX9vGRV79us8I
wF52nYATxKfyWZPAx5IZlIF8JEsmUjJZrMhfEcj8M1cj1M7CFfnCiqxGVxph91Og
Z6O2kRnLjTbcQVmWSa2Dk1NjzLQLh7U8kIThQqS+CFRrSOH+zkx5ezNcQFfp7EB5
2iDEWVK+WhEuQCDqZ4PR/DuhJWD3D3s14C3jtj9KOgIzoSjRcZptq2YYrOIOiuAb
RpLZfQ15eLsUNey8TroBoaYxQuaCu9PgOAaoN116A8+2ssVzxk+J/hG9jYQQVTW0
JT4afaEgJW4=
=ULRO
-----END PGP SIGNATURE-----