-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1521
Cisco IP Phone 7800 Series and 8800 Series Session Initiation Protocol XML
                                2 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone 7800 Series and 8800 Series
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1635  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-phone-sip-xml-dos

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phone 7800 Series and 8800 Series Session Initiation Protocol XML
Denial of Service Vulnerability

Priority:        High

Advisory ID:     cisco-sa-20190501-phone-sip-xml-dos

First Published: 2019 May 1 16:00 GMT

Version 1.0:     Final

Workarounds:     No workarounds availableCisco Bug IDs:   CSCvm39405CSCvo19825CSCvo21348CSCvo23532

CVE-2019-1635    

CWE-399

CVSS Score:
7.5  AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:X/RL:X/RC:X

Summary

  o A vulnerability in the call-handling functionality of Session Initiation
    Protocol (SIP) Software for Cisco IP Phone 7800 Series and 8800 Series
    could allow an unauthenticated, remote attacker to cause an affected phone
    to reload unexpectedly, resulting in a temporary denial of service (DoS)
    condition.

    The vulnerability is due to incomplete error handling when XML data within
    a SIP packet is parsed. An attacker could exploit this vulnerability by
    sending a SIP packet that contains a malicious XML payload to an affected
    phone. A successful exploit could allow the attacker to cause the affected
    phone to reload unexpectedly, resulting in a temporary DoS condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-phone-sip-xml-dos

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco products if they are running
    a SIP Software release prior to the first fixed release:

       IP Conference Phone 7832
       IP Conference Phone 8832
       IP Phone 7811
       IP Phone 7821
       IP Phone 7841
       IP Phone 7861
       IP Phone 8811
       IP Phone 8841
       IP Phone 8845
       IP Phone 8851
       IP Phone 8861
       IP Phone 8865
       Unified IP 8831 Conference Phone ^ 1
       Unified IP 8831 Conference Phone for Third-Party Call Control ^ 2
       Wireless IP Phone 8821
       Wireless IP Phone 8821-EX

    ^ 1 The fix for Cisco Unified IP 8831 Conference Phone is targeted for late
    2019.
    ^ 2 No fix is available for Cisco Unified IP 8831 Conference Phone for
    Third-Party Call Control.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that IP Phones running Multiplatform Firmware are not
    affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license: https://www.cisco.com/c/en/us/products/
    end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades, customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories and Alerts page , to determine exposure and a
    complete upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Cisco fixed this vulnerability in the following SIP Software releases:

       11.0(5) and later for Cisco Wireless IP Phone 8821 and 8821-EX
       12.5(1) and later for the rest of the Cisco IP Phone 7800 Series and
        8800 Series ^ 1,2

    1. The fix for Cisco Unified IP 8831 Conference Phone is targeted for late
    2019.
    2. No fix is available for Cisco Unified IP 8831 Conference Phone for
    Third-Party Call Control.

    Customers can download the SIP Software from the Software Center on
    Cisco.com by doing the following:

     1. Click Browse all .
     2. Choose Collaboration Endpoints > IP Phones > IP Phone 7800 Series or IP
        Phone 8800 Series > [Model] > Session Initiation Protocol (SIP)
        Software .
     3. Access releases by using the left pane of the page.

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-phone-sip-xml-dos

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2019-May-01  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K3NA
-----END PGP SIGNATURE-----