-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.6435.2
       Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol
                       Stack Overflow Vulnerability
                                30 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-20968  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipp-oobwrite-8cMF5r7U

Revision History:  May      30 2023: Vendor updated the fixed software
                   December  9 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol Stack Overflow
Vulnerability

Priority:        High
Advisory ID:     cisco-sa-ipp-oobwrite-8cMF5r7U
First Published: 2022 December 8 16:00 GMT
Last Updated:    2023 April 27 21:07 GMT
Version 1.1:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb28354
CVE Names:       CVE-2022-20968

Summary

  o A vulnerability in the Cisco Discovery Protocol processing feature of Cisco
    IP Phone 7800 and 8800 Series firmware could allow an unauthenticated,
    adjacent attacker to cause a stack overflow on an affected device.

    This vulnerability is due to insufficient input validation of received
    Cisco Discovery Protocol packets. An attacker could exploit this
    vulnerability by sending crafted Cisco Discovery Protocol traffic to an
    affected device. A successful exploit could allow the attacker to cause a
    stack overflow, resulting in possible remote code execution or a denial of
    service (DoS) condition on an affected device.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipp-oobwrite-8cMF5r7U

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a vulnerable release of Cisco IP Phone firmware:

       IP Phone 7800 Series
       IP Phone 8800 Series (except Cisco Wireless IP Phone 8821)

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability. However, there is
    a mitigation that addresses this vulnerability for deployments that support
    both Cisco Discovery Protocol and Link Layer Discovery Protocol (LLDP) for
    neighbor discovery. Administrators may disable Cisco Discovery Protocol on
    affected IP Phone 7800 and 8800 Series devices. Devices will then use LLDP
    for discovery of configuration data such as voice VLAN, power negotiation,
    and so on. This is not a trivial change and will require diligence on
    behalf of the enterprise to evaluate any potential impact to devices as
    well as the best approach to deploy this change in their enterprise.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers with service contracts that entitle
    them to regular software updates should obtain security fixes through their
    usual update channels.

    Customers may only install and expect support for software versions and
    feature sets for which they have purchased a license. By installing,
    downloading, accessing, or otherwise using such software upgrades,
    customers agree to follow the terms of the Cisco software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    The Cisco Support and Downloads page on Cisco.com provides information
    about licensing and downloads. This page can also display customer device
    support coverage for customers who use the My Devices tool.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    In the following table, the left column lists Cisco software releases. The
    right column indicates whether a release is affected by the vulnerability
    that is described in this advisory and the first release that includes the
    fix for this vulnerability. Customers are advised to upgrade to an
    appropriate fixed software release as indicated in this section.

    Cisco IP Phone Firmware Release                First Fixed Release
    14.2 and earlier                               14.2(1)

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is aware that proof-of-concept exploit code is available
    for the vulnerability described in this advisory and that this
    vulnerability has been publicly discussed.

    The Cisco PSIRT is not aware of any malicious use of the vulnerability that
    is described in this advisory.

Source

  o Cisco would like to thank Qian Chen of the Codesafe Team of Legendsec at
    QI-ANXIN Group for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipp-oobwrite-8cMF5r7U

Revision History

  o +---------+---------------------------+------------+--------+-------------+
    | Version |        Description        |  Section   | Status |    Date     |
    +---------+---------------------------+------------+--------+-------------+
    |         | Updated to indicate that  | Summary,   |        |             |
    | 1.1     | fixed software has been   | Fixed      | Final  | 2023-APR-27 |
    |         | released.                 | Software   |        |             |
    +---------+---------------------------+------------+--------+-------------+
    | 1.0     | Initial public release.   | -          | Final  | 2022-DEC-08 |
    +---------+---------------------------+------------+--------+-------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZHVp0ckNZI30y1K9AQg9xQ//UBp3TmOQY876ufNU9Tz9LcWHUZaweUvN
BOkj0CzkIaYhe+TBjn3IYNVVfP/jNIKXFo73AXJ+y+tpl5/64EkXB4U5nOwc5VuH
nng6nuJv70lJ/ovOwsqtKGmhL/nvs6y/8pJKXQcdJCv9oB5Z/S97DiBQinhTU7q5
GJpbvcj/IMhQbX2eWvBkMsbA2ITZro4JGrVJvJuhgAfGEUkuEmro595m4OtLyhO/
VdYtnGvClNhwrnhGgLjks5v+1Y6YTBKbLZ6slpKtYAJ6mBi2uwCkU7jRgJPKVCnr
W96XizNGjaZklU+3LFWOEVglo3CmJqPEDxUJr9EXFxsyFw1HrwYXeX5CPhZGs0oi
PqrHFw9Zkeadc+RqEx+Id05XFak+XEdtvitUt3JJ75Wn9weV+3D57bHjzZsC2/pB
dqseIk4FNdowXc8Ue5e1GRpG0A6WvZHIjxmpwpGPpNAS4KecOymvcN0MI63ZICPz
PZQMiCpUM4/EG6S9pkL1u6apJwxbxNFPdgFMppcJrUlsOiVWy0kc0SG851wQKSY7
dLMfBwMoCddWF7oHYKPq3LdwdeJ15bpOM32AV2Vd+8aKVt3mFEVWq680v6sJUOhN
SzD7Vydm8dE6R3iMEPMYVTYrr+Ig4BL9NpEosSiaxo59gLtScxDnFcoBUt+cz5pd
oXylseev/Aw=
=jxTr
-----END PGP SIGNATURE-----