-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2072
   Cisco Small Business SPA3x/5x Series Denial of Service Vulnerability
                             1 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business SPA3x/5x Series IP Phones
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-1469  

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-spa

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business SPA3x/5x Series Denial of Service Vulnerability

High

Advisory ID:

cisco-sa-20160831-spa

First Published:

2016 August 31 16:00 GMT

Version 1.0:

Final

Workarounds:

No workarounds available

Cisco Bug IDs:

CSCut67385

CVSS Score:

Base 7.8, Temporal 6.4

CVE-2016-1469

CWE-399

Summary

A vulnerability in the HTTP framework of Cisco Small Business SPA300 Series IP
Phones, Cisco Small Business SPA500 Series IP Phones, and Cisco SPA51x IP 
Phones could allow an unauthenticated, remote attacker to cause a denial of 
service (DoS) condition on an affected device.

The vulnerability is due to incorrect handling of malformed HTTP traffic. An 
attacker could exploit this vulnerability by sending crafted HTTP requests to
an affected device. An exploit could allow the attacker to deny service 
continually by sending crafted HTTP requests to a phone, resulting in a DoS 
condition.

Cisco has released software updates that address this vulnerability. 
Workarounds that address this vulnerability are not available.

This advisory is available at the following link:

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-spa

Affected Products

Vulnerable Products

This vulnerability affects the following Cisco Small Business IP Phones 
running software release 7.5.7(6) or earlier:

SPA300 Series IP Phones

SPA500 Series IP Phones

SPA51x IP Phones

Products Confirmed Not Vulnerable

No other Cisco products are currently known to be affected by this 
vulnerability.

Workarounds

There are no workarounds that address this vulnerability.

Fixed Software

Cisco has released free software updates that address the vulnerability 
described in this advisory. Customers may only install and expect support for
software versions and feature sets for which they have purchased a license. By
installing, downloading, accessing, or otherwise using such software upgrades,
customers agree to follow the terms of the Cisco software license:

http://www.cisco.com/en/US/docs/general/warranty/English/EU1KEN_.html

Additionally, customers may only download software for which they have a valid
license, procured from Cisco directly, or through a Cisco authorized reseller
or partner. In most cases this will be a maintenance upgrade to software that
was previously purchased. Free security software updates do not entitle 
customers to a new software license, additional software feature sets, or 
major revision upgrades.

When considering software upgrades, customers are advised to regularly consult
the advisories for Cisco products, which are available from the Cisco Security
Advisories and Alerts page, to determine exposure and a complete upgrade 
solution.

In all cases, customers should ensure that the devices to be upgraded contain
sufficient memory and confirm that current hardware and software 
configurations will continue to be supported properly by the new release. If 
the information is not clear, customers are advised to contact the Cisco 
Technical Assistance Center (TAC) or their contracted maintenance providers.

Customers Without Service Contracts

Customers who purchase directly from Cisco but do not hold a Cisco service 
contract and customers who make purchases through third-party vendors but are
unsuccessful in obtaining fixed software through their point of sale should 
obtain upgrades by contacting the Cisco Technical Assistance Center (TAC):

http://www.cisco.com/en/US/support/tsd_cisco_worldwide_contacts.html

Customers should have the product serial number available and be prepared to 
provide the URL of this advisory as evidence of entitlement to a free upgrade.

Fixed Releases

This vulnerability has been fixed in software releases 7.6.2 and later for 
Cisco Small Business IP Phones.

Customers are advised to download the latest software release from the 
Software Center on Cisco.com.

Exploitation and Public Announcements

The Cisco Product Security Incident Response Team (PSIRT) is not aware of any
public announcements or malicious use of the vulnerability that is described 
in this advisory.

Source

Cisco would like to thank security researcher Chris Watts for discovering and
reporting this vulnerability.

URL

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160831-spa

Revision History

Version Description 		Section Status 	Date

1.0 	Initial public release. -	Final 	2016-August-31

Legal Disclaimer

THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF 
GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS
FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS
LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO 
CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

A standalone copy or paraphrase of the text of this document that omits the 
distribution URL is an uncontrolled copy and may lack important information or
contain factual errors. The information in this document is intended for end 
users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=oYCV
-----END PGP SIGNATURE-----