-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0533.2
Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol and Link Layer
            Discovery Protocol Denial of Service Vulnerability
                               11 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Wireless IP Phone 8821
                   Cisco IP Phone 8800 Series
                   Cisco Unified IP Conference Phone 8831
                   Cisco IP Phone 8865
                   Cisco IP Phone 8861
                   Cisco IP Phone 8800 Series
                   Cisco IP Phone 7841
                   Cisco IP Phone 7861
                   Cisco IP Conference Phone 8832
                   Cisco IP Phone 7811
                   Cisco IP Phone 7821
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1684  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-cdp-lldp-dos

Revision History:  March    11 2019: Updated to version 1.1 from vendor
                   February 21 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol and Link Layer
Discovery Protocol Denial of Service Vulnerability

Priority:        Medium

Advisory ID:     cisco-sa-20190220-cdp-lldp-dos

First Published: 2019 February 20 16:00 GMT

Last Updated:    2019 March 9 00:28 GMT

Version 1.1:     Final

Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvn47250CSCvo54699CSCvo55040

CVE-2019-1684    

CWE-399

CVSS Score:
6.5  AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the Cisco Discovery Protocol or Link Layer Discovery
    Protocol (LLDP) implementation for the Cisco IP Phone 7800 and 8800 Series
    could allow an unauthenticated, adjacent attacker to cause an affected
    phone to reload unexpectedly, resulting in a temporary denial of service
    (DoS) condition.

    The vulnerability is due to missing length validation of certain Cisco
    Discovery Protocol or LLDP packet header fields. An attacker could exploit
    this vulnerability by sending a malicious Cisco Discovery Protocol or LLDP
    packet to the targeted phone. A successful exploit could allow the attacker
    to cause the affected phone to reload unexpectedly, resulting in a
    temporary DoS condition.

    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-cdp-lldp-dos

Affected Products

  o Vulnerable Products

    The following Cisco phone models are vulnerable:

       IP Conference Phone 7832
       IP Conference Phone 8832
       IP Phone 7800 Series with Multiplatform Firmware
       IP Phone 7811
       IP Phone 7821
       IP Phone 7841
       IP Phone 7861
       IP Phone 8800 Series
       IP Phone 8800 Series - VPN feature
       IP Phone 8811
       IP Phone 8841
       IP Phone 8845
       IP Phone 8845 with Multiplatform Firmware
       IP Phone 8851
       IP Phone 8861
       IP Phone 8865
       IP Phone 8865 with Multiplatform Firmware
       Unified IP 8831 Conference Phone
       Unified IP 8831 Conference Phone for Third-Party Call Control

    For information about affected software releases, consult the Cisco bug ID
    (s) at the top of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o For information about fixed software releases , consult the Cisco bug ID(s)
    at the top of this advisory.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-cdp-lldp-dos

Revision History

  o +---------+----------------------+------------+--------+------------------+
    | Version |     Description      |  Section   | Status |       Date       |
    +---------+----------------------+------------+--------+------------------+
    |         | Added additional     |            |        |                  |
    |         | CDETS defect         |            |        |                  |
    | 1.1     | identifiers. Updated | Vulnerable | Final  | 2019-March-09    |
    |         | the list of          | Products   |        |                  |
    |         | vulnerable phone     |            |        |                  |
    |         | models.              |            |        |                  |
    +---------+----------------------+------------+--------+------------------+
    | 1.0     | Initial public       | -          | Final  | 2019-February-20 |
    |         | release.             |            |        |                  |
    +---------+----------------------+------------+--------+------------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8dok
-----END PGP SIGNATURE-----