-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0915
        Cisco IP Phone 7800 Series and 8800 Series Vulnerabilities
                               21 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone 7800 and 8800 Series
Publisher:         Cisco Systems
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Create Arbitrary Files          -- Existing Account            
                   Denial of Service               -- Remote/Unauthenticated      
                   Cross-site Request Forgery      -- Remote with User Interaction
                   Unauthorised Access             -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1766 CVE-2019-1765 CVE-2019-1764
                   CVE-2019-1763 CVE-2019-1716 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ip-phone-rce
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ipab
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ip-phone-csrf
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ipfudos
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190320-ipptv

Comment: This bulletin contains five (5) Cisco Systems security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phone 7800 Series and 8800 Series Remote Code Execution Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190320-ip-phone-rce

First Published: 2019 March 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvn56168 CSCvn72540 CSCvo05687

CVE-2019-1716    

CWE-20

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Session Initiation
    Protocol (SIP) Software for Cisco IP Phone 7800 Series and Cisco IP Phone
    8800 Series could allow an unauthenticated, remote attacker to cause a
    denial of service (DoS) condition or execute arbitrary code.

    The vulnerability exists because the software improperly validates
    user-supplied input during user authentication. An attacker could exploit
    this vulnerability by connecting to an affected device using HTTP and
    supplying malicious user credentials. A successful exploit could allow the
    attacker to trigger a reload of an affected device, resulting in a DoS
    condition, or to execute arbitrary code with the privileges of the app 
    user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190320-ip-phone-rce

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco IP Phone 7800 Series and
    8800 Series products running SIP Software prior to the following releases
    and with the web service feature enabled:

       10.3(1)SR5 for Unified IP Conference Phone 8831
       11.0(4)SR3 for Wireless IP Phone 8821 and 8821-EX
       12.5(1)SR1 for the rest of the IP Phone 7800 and 8800 Series

    Note: The web service feature is disabled in SIP Software by default.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that IP phones running Multiplatform Firmware are not
    affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following SIP Software releases:

       10.3(1)SR5 and later for Cisco Unified IP Conference Phone 8831
       11.0(4)SR3 and later for Cisco Wireless IP Phone 8821 and 8821-EX
       12.5(1)SR1 and later for the rest of the Cisco IP Phone 7800 Series and
        8800 Series

    Customers can download the SIP Software from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Collaboration Endpoints > IP Phones > IP Phone 7800 Series or IP
        Phone 8800 Series > [Model] > Session Initiation Protocol (SIP)
        Software .
     3. Access releases by using the left pane of the Session Initiation
        Protocol (SIP) Software page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank David Gullasch of modzero AG and Denys Vozniuk of
    DarkMatter for independently reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190320-ip-phone-rce

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-20  |
    +---------+--------------------------+---------+--------+----------------+

================================================================================

Cisco IP Phone 8800 Series Authorization Bypass Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190320-ipab

First Published: 2019 March 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvn56175 CSCvo58414

CVE-2019-1763    

CWE-284

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Session Initiation
    Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an
    unauthenticated, remote attacker to bypass authorization, access critical
    services, and cause a denial of service (DoS) condition.

    The vulnerability exists because the software fails to sanitize URLs before
    it handles requests. An attacker could exploit this vulnerability by
    submitting a crafted URL. A successful exploit could allow the attacker to
    gain unauthorized access to critical services and cause a DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190320-ipab

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IP Phone 8800 Series products running a
    SIP Software release prior to:

       11.0(5) for Wireless IP Phone 8821 and 8821-EX
       12.5(1)SR1 for the IP Conference Phone 8832 and the rest of the IP
        Phone 8800 Series

    Note: Cisco IP Conference Phone 8831 is not affected.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that the following Cisco products are not affected:

       IP Conference Phone 8831
       IP phones running Multiplatform Firmware

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Cisco fixed this vulnerability in the following SIP Software releases:

       11.0(5) and later for Cisco Wireless IP Phone 8821 and 8821-EX
       12.5(1)SR1 and later for the rest of the Cisco IP Phone 8800 Series

    Customers can download the SIP Software from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Collaboration Endpoints > IP Phones > IP Phone 8800 Series >
        [Model] > Session Initiation Protocol (SIP) Software .
     3. Access releases by using the left pane of the Session Initiation
        Protocol (SIP) Software page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank David Gullasch of modzero AG for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190320-ipab

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-20  |
    +---------+--------------------------+---------+--------+----------------+

================================================================================

Cisco IP Phone 8800 Series Cross-Site Request Forgery Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190320-ip-phone-csrf

First Published: 2019 March 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvn56221 CSCvo57629

CVE-2019-1764    

CWE-352

CVSS Score:
8.1  AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Session Initiation
    Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an
    unauthenticated, remote attacker to conduct a cross-site request forgery
    (CSRF) attack.

    The vulnerability is due to insufficient CSRF protections for the web-based
    management interface of an affected device. An attacker could exploit this
    vulnerability by persuading an authenticated user of the interface to
    follow a crafted link. A successful exploit could allow the attacker to
    perform arbitrary actions on a targeted device via a web browser and with
    the privileges of the user.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190320-ip-phone-csrf

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IP Phone Series products running a SIP
    Software release prior to:
       11.0(5) for Wireless IP Phone 8821-EX
       12.5(1)SR1 for the IP Conference Phone 8832 and the rest of the IP
        Phone 8800 Series

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that IP phones running Multiplatform Firmware are not
    affected by this vulnerability.

    Cisco has confirmed that the following IP phones are not affected by this
    vulnerability:

       Cisco IP Phone 7800 Series
       Cisco IP Conference Phone 8831
       Cisco IP Conference Phone 7832

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following SIP Software releases:

       11.0(5) (future release) for Cisco Wireless IP Phone 8821-EX
       12.5(1)SR1 for the IP Conference Phone 8832 and the rest of the IP
        Phone 8800 Series

    Customers can download the SIP Software from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Collaboration Endpoints > IP Phones > IP Phone 8800 Series >
        [Model] > Session Initiation Protocol (SIP) Software .
     3. Access releases by using the left pane of the Session Initiation
        Protocol (SIP) Software page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank David Gullasch of modzero AG for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190320-ip-phone-csrf

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-20  |
    +---------+--------------------------+---------+--------+----------------+

================================================================================

Cisco IP Phone 8800 Series File Upload Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190320-ipfudos

First Published: 2019 March 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvo58440

CVE-2019-1766    

CWE-20

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Session Initiation
    Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an
    unauthenticated, remote attacker to cause high disk utilization, resulting
    in a denial of service (DoS) condition.

    The vulnerability exists because the affected software does not restrict
    the maximum size of certain files that can be written to disk. An attacker
    who has valid administrator credentials for an affected system could
    exploit this vulnerability by sending a crafted, remote connection request
    to an affected system. A successful exploit could allow the attacker to
    write a file that consumes most of the available disk space on the system,
    causing application functions to operate abnormally and leading to a DoS
    condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190320-ipfudos

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IP Phone 8800 Series products running a
    SIP Software release prior to 12.5(1)SR1.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that IP phones running Multiplatform Firmware and the
    following IP phones running SIP Software are not affected by this
    vulnerability:

       Cisco IP Phone 7800 Series
       Cisco IP Conference Phone 7832
       Cisco Wireless IP Phone 8821(-EX)
       Cisco IP Conference Phone 8831
       Cisco IP Conference Phone 8832

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:

    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in SIP Software releases 12.5(1)SR1 and
    later.

    Customers can download the SIP Software from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Collaboration Endpoints > IP Phone > IP Phone 8800 Series >
        [Model] > Session Initiation Protocol (SIP) Software .
     3. Access releases by using the left pane of the Session Initiation
        Protocol (SIP) Software page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank David Gullasch of modzero AG for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190320-ipfudos

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-20  |
    +---------+--------------------------+---------+--------+----------------+

================================================================================

Cisco IP Phone 8800 Series Path Traversal Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190320-ipptv

First Published: 2019 March 20 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds available

Cisco Bug IDs:   CSCvn56213 CSCvo57138

CVE-2019-1765    

CWE-22

CVSS Score:
8.1  AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the web-based management interface of Session Initiation
    Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an
    authenticated, remote attacker to write arbitrary files to the filesystem.

    The vulnerability is due to insufficient input validation and file-level
    permissions. An attacker could exploit this vulnerability by uploading
    invalid files to an affected device. A successful exploit could allow the
    attacker to write files in arbitrary locations on the filesystem.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190320-ipptv

Affected Products

  o Vulnerable Products

    This vulnerability affects Cisco IP Phone Series products running a SIP
    Software release prior to:
       11.0(5) for Wireless IP Phone 8821-EX
       12.5(1)SR1 for the IP Conference Phone 8832 and the rest of the IP
        Phone 8800 Series

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that IP phones running Multiplatform Firmware are not
    affected by this vulnerability.

    Cisco has confirmed that the following IP phones are not affected by this
    vulnerability:

       Cisco IP Phone 7800 Series
       Cisco IP Conference Phone 8831
       Cisco IP Conference Phone 7832

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC:
    https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following SIP Software releases:

       11.0(5) (future release) for Cisco Wireless IP Phone 8821-EX
       12.5(1)SR1 for the IP Conference Phone 8832 and the rest of the IP
        Phone 8800 Series

    Customers can download the SIP Software from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Collaboration Endpoints > IP Phone > IP Phone 8800 Series >
        [Model] > Session Initiation Protocol (SIP) Software .
     3. Access releases by using the left pane of the Session Initiation
        Protocol (SIP) Software page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o Cisco would like to thank David Gullasch of modzero AG for reporting this
    vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/
    cisco-sa-20190320-ipptv

Revision History

  o +---------+--------------------------+---------+--------+----------------+
    | Version |       Description        | Section | Status |      Date      |
    +---------+--------------------------+---------+--------+----------------+
    | 1.0     | Initial public release.  | -       | Final  | 2019-March-20  |
    +---------+--------------------------+---------+--------+----------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXJLyAWaOgq3Tt24GAQhIpg/9ELrmTv6zvaf6Ip9k0NNlrh8ajZRsddJM
9He5Y0wn4TFwW4aGmKdq40Xjk7DHi4wWQOJui2t+sBWymWzWFgjVrUAjkBpiDFWx
B/E5Y1elLd3KHCeoBitFfGyfxTTYWjyAEyaZUj45ZpF5v6lHVCXkbyRWwLUWmw3Z
rc0aT4z2sfPvDprrxjblHvh4pmw/Xpa3Cm293Q34UxvvCZjne4YQutp3co932UAb
17F0pUxjd78etlG7FNCKCA8RT7UGjBM/NcgT8xXfFiTdixT2zs25By2K5lr+pGdP
/5MRXUYtL5qhAGECpWaNqmTlWnxXr9cjpZrKr/7VJR+LUhGUfTxcCDZ1TlSFTnMv
menn0uOBcmDpbaEYqhJPNEiQlZ9IIkLCSK0IMpjb6rtbBybfIwjJTQBTPYlDn0Qw
3svLlIRCcL8DGwHsWieRO56SyVbrioGsjVp/eWkcRFPnwRLrAEcc5uitZDQtwu4W
Y219J+TmuwUhOeZcYVH4SimUOX2AvrXIlmvx4IaKLH+Nr5yR1WrSTFhBBcWbzHCA
r4WMbxx7F2VLu5K0r3wToiraSloQmtsiEHqTJ1yIZDfrmyreYf0PpWqVDEUA6m/4
IKcJsdqb9tNpj0ZWFsftRCq2TUk9QfmbR0+JBLsw3dzV78lf7BCTFu08Ac5n3Dd4
CwPwj7CJ0UE=
=1v1I
-----END PGP SIGNATURE-----