-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.1435
Cisco Fourth-Generation RT Style IP Phone Crafted SDP Packet Vulnerability
                              11 October 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP phone
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-5526  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5526

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Security Notice

Cisco Fourth-Generation RT Style IP Phone Crafted SDP Packet Vulnerability

http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5526

CVE ID: CVE-2013-5526

Release Date: 2013 October 9 12:15  UTC (GMT) 
Last Updated: 2013 October 10 17:32  UTC (GMT) 

Related Documents:   
 
Summary

A vulnerability in the SDP negotiation logic of Cisco fourth-generation IP 
phones (9900 Series) could allow an unauthenticated, remote attacker to cause 
the phone to reboot.

The vulnerability is due to improper processing of crafted SDP packets. An 
attacker could exploit this vulnerability by sending crafted SDP packets to 
the phone to cause the phone to reload.

Affected Products

Product			More Information	CVSS
Cisco IP phone		CSCuf06698		5.4/5.1

What Is a Cisco Security Notice?

The Cisco Product Security Incident Response Team (PSIRT) publishes Cisco 
Security Notices to inform customers of low- to mid-level severity security 
issues involving Cisco products.

Customers who wish to upgrade to a software version that includes fixes for 
these issues should contact their normal support channels. Free software 
updates will not be provided for issues that are disclosed through a Cisco 
Security Notice.

For additional information about Cisco PSIRT publications, see the Cisco 
Security Vulnerability Policy at 
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html

Customers Using Third-Party Support Organizations

Customers may have Cisco products that are provided or maintained through 
prior or existing agreements with third-party support organizations, such as 
Cisco Partners, authorized resellers, or service providers. For these products, 
customers should consult their service providers or support organizations to 
ensure that any applied workaround or fix is the most appropriate in the 
intended network before it is deployed.

Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS 
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. 

A stand-alone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy, and may lack important information 
or contain factual errors.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=W8Xh
-----END PGP SIGNATURE-----