-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.4532.2
      Cisco IP Phone TCP Packet Flood Denial of Service Vulnerability
                              21 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone Products
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-3574  

Reference:         ESB-2020.3834

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-flood-dos-YnU9EXOv

Revision History:  January  21 2021: Vendor updated Fixed Software section
                   December 23 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phone TCP Packet Flood Denial of Service Vulnerability

Priority:        High
Advisory ID:     cisco-sa-voip-phone-flood-dos-YnU9EXOv
First Published: 2020 November 4 16:00 GMT
Last Updated:    2021 January 19 17:34 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvs66815 CSCvt83239 CSCvu36012 CSCvu36026
CVE Names:       CVE-2020-3574
CWEs:            CWE-371

Summary

  o A vulnerability in the TCP packet processing functionality of Cisco IP
    Phones could allow an unauthenticated, remote attacker to cause the phone
    to stop responding to incoming calls, drop connected calls, or unexpectedly
    reload.

    The vulnerability is due to insufficient TCP ingress packet rate limiting.
    An attacker could exploit this vulnerability by sending a high and
    sustained rate of crafted TCP traffic to the targeted device. A successful
    exploit could allow the attacker to impact operations of the phone or cause
    the phone to reload, leading to a denial of service (DoS) condition.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-flood-dos-YnU9EXOv

Affected Products

  o Vulnerable Products

    This vulnerability affects the following Cisco IP Phones if they are
    running a vulnerable firmware release:

       IP DECT 210 Multi-Cell Base Station with Multiplatform Firmware
       IP DECT 6825 with Multiplatform Firmware
       IP Phone 8811 Series with Multiplatform Firmware
       IP Phone 8841 Series with Multiplatform Firmware
       IP Phone 8851 Series with Multiplatform Firmware
       IP Phone 8861 Series with Multiplatform Firmware
       Unified IP Conference Phone 8831 for Third-Party Call Control
       Webex Room Phone

    Note: The default configurations of these devices are vulnerable.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

    Cisco has confirmed that this vulnerability does not affect the following
    Cisco products:

       ATA 190 Analog Telephone Adapter
       ATA 191 Analog Telephone Adapter
       IP Conference Phone 7832
       IP Conference Phone 7832 with Multiplatform Firmware
       IP Conference Phone 8832
       IP Conference Phone 8832 with Multiplatform Firmware
       IP Phone 6800 Series with Multiplatform Firmware
       IP Phone 6821 with Multiplatform Firmware
       IP Phone 7800 Series
       IP Phone 7800 Series with Multiplatform Firmware
       IP Phone 8800 Series
       IP Phone 8845
       IP Phone 8865
       IP Phone 8865 with Multiplatform Firmware
       SPA112 2-Port Phone Adapter
       SPA122 Analog Telephone Adapter (ATA) with Router
       SPA232D Multi-Line DECT Analog Telephone Adapter (ATA)
       SPA525G 5-Line IP Phone
       Unified IP Phone 3905
       Unified IP Phone 6901
       Unified IP Phone 6911
       Unified IP Phone 7900 Series
       Unified IP Conference Phone 8831
       Wireless IP Phone 8821

    Note : The devices listed may see a performance impact from the same attack
    traffic, but will recover without user intervention once the attack traffic
    is stopped.

Workarounds

  o There are no workarounds that address this vulnerability.

Fixed Software

  o Cisco has released free software updates that address the vulnerability
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed firmware release
    as indicated in the following table:

    Cisco IP Phone Model                Cisco Bug  First Fixed Release
                                        ID
    IP DECT 210 Multi-Cell Base Station
    with Multiplatform Firmware         CSCvt83239 4.8.1
    IP DECT 6825 with Multiplatform
    Firmware
    IP Phone 8811 Series with
    Multiplatform Firmware
    IP Phone 8841 Series with
    Multiplatform Firmware              CSCvs66815 11.3.2
    IP Phone 8851 Series with
    Multiplatform Firmware
    IP Phone 8861 Series with
    Multiplatform Firmware
    Unified IP Conference Phone 8831    CSCvu36012 There is no fixed firmware
    for Third-Party Call Control                   available at this time.
    Webex Room Phone                    CSCvu36026 1.2.0

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerability that is
    described in this advisory.

Source

  o This vulnerability was found during the resolution of a Cisco TAC support
    case.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-voip-phone-flood-dos-YnU9EXOv

Revision History

  o +---------+-----------------------------+----------+--------+-------------+
    | Version |         Description         | Section  | Status |    Date     |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Updated the Fixed Software  |          |        |             |
    | 1.2     | section to indicate fix     | Fixed    | Final  | 2021-JAN-19 |
    |         | released for Webex Room     | Software |        |             |
    |         | Phone.                      |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    |         | Updated the Fixed Software  | Fixed    |        |             |
    | 1.1     | section for the Webex Room  | Software | Final  | 2020-DEC-22 |
    |         | Phone.                      |          |        |             |
    +---------+-----------------------------+----------+--------+-------------+
    | 1.0     | Initial public release.     | -        | Final  | 2020-NOV-04 |
    +---------+-----------------------------+----------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=X6bv
-----END PGP SIGNATURE-----