-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0837
Cisco Small Business SPA514G IP Phones SIP Denial of Service Vulnerability
                               14 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Small Business SPA514G IP Phones
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0389  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190313-sip

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Small Business SPA514G IP Phones SIP Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190313-sip

First Published: 2019 March 13 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvc63989

CVE-2018-0389    

CWE-399

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the implementation of Session Initiation Protocol (SIP)
    processing in Cisco Small Business SPA514G IP Phones could allow an
    unauthenticated, remote attacker to cause an affected device to become
    unresponsive, resulting in a denial of service (DoS) condition.

    The vulnerability is due to improper processing of SIP request messages by
    an affected device. An attacker could exploit this vulnerability by sending
    crafted SIP messages to an affected device. A successful exploit could
    allow the attacker to cause the affected device to become unresponsive,
    resulting in a DoS condition that persists until the device is restarted
    manually.

    Cisco has not released software updates that address this vulnerability.
    There are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190313-sip

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco Small Business SPA514G IP Phones that are
    running firmware release 7.6.2SR2 or earlier.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       Other models of Small Business SPA51x IP Phones
       Small Business SPA50x IP Phones
       Small Business SPA52x IP Phones

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has not released and will not release firmware updates to address the
    vulnerability described in this advisory. The Cisco Small Business SPA514G
    IP Phone has entered the end-of-life process. Refer to End-of-Sale and
    End-of-Life Announcement for the Cisco SPA514G 4-Line IP Phone and Field
    Notice FN70378 for further information.

    When considering a device migration, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that new IP phones will be sufficient
    for their needs and current configurations will continue to be supported
    properly by the new product. If the information is not clear, customers are
    advised to contact the Cisco Technical Assistance Center (TAC) or their
    contracted maintenance providers.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during internal security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Action Links for This Advisory

  o Snort Rule 47426
    Cisco Small Business IP Phones Denial of Service

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190313-sip

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-13  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HwlU
-----END PGP SIGNATURE-----