-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0779
   Cisco IP Phones Buffer Overflow and Denial of Service Vulnerabilities
                               4 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco IP Phone Series 68xx/78xx/88xx
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-1379  

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-rce-dos-U2PsSkz3

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco IP Phones Buffer Overflow and Denial of Service Vulnerabilities

Priority:        Medium
Advisory ID:     cisco-sa-ipphone-rce-dos-U2PsSkz3
First Published: 2021 March 3 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvu59329 CSCvu59330 CSCvu59335 CSCvu59346 CSCvu59349
                 CSCvu59351 CSCvu59353
CVE Names:       CVE-2021-1379
CWEs:            CWE-120

Summary

  o Multiple vulnerabilities in the Cisco Discovery Protocol and Link Layer
    Discovery Protocol (LLDP) implementations for Cisco IP Phone Series 68xx/
    78xx/88xx could allow an unauthenticated, adjacent attacker to execute code
    remotely or cause a reload of an affected IP phone.

    These vulnerabilities are due to missing checks when the IP phone processes
    a Cisco Discovery Protocol or LLDP packet. An attacker could exploit these
    vulnerabilities by sending a malicious Cisco Discovery Protocol or LLDP
    packet to the targeted IP phone. A successful exploit could allow the
    attacker to execute code on the affected IP phone or cause it to reload
    unexpectedly, resulting in a denial of service (DoS) condition.

    Note : Cisco Discovery Protocol is a Layer 2 protocol. To exploit these
    vulnerabilities, an attacker must be in the same broadcast domain as the
    affected device (Layer 2 adjacent).

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-rce-dos-U2PsSkz3

Affected Products

  o Vulnerable Products

    At the time of publication, these vulnerabilities affected the following
    Cisco IP phones with Cisco Discovery Protocol or LLDP enabled and running a
    vulnerable firmware release:

       IP Conference Phone 7832
       IP Conference Phone 7832 with Multiplatform Firmware
       IP Conference Phone 8832
       IP Conference Phone 8832 with Multiplatform Firmware
       IP Phone 6821, 6841, 6851, 6861, 6871 with Multiplatform Firmware
       IP Phone 7811, 7821, 7841, 7861 Desktop Phones
       IP Phone 7811, 7821, 7841, 7861 Desktop Phones with Multiplatform
        Firmware
       IP Phone 8811, 8841, 8851, 8861, 8845, 8865 Desktop Phones
       IP Phone 8811, 8841, 8851, 8861, 8845, 8865 Desktop Phones with
        Multiplatform Firmware
       Unified IP Conference Phone 8831
       Unified IP Conference Phone 8831 for Third-Party Call Control
       Wireless IP Phone 8821, 8821-EX
       Cisco SPA525G 5-Line IP Phone

    Cisco Discovery Protocol and LLDP are enabled by default on most IP Phone
    models.

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory. See the Details section in the bug
    ID(s) at the top of this advisory for the most complete and current
    information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

    Cisco has confirmed that these vulnerabilities do not affect the following
    Cisco products:

       Cisco Unified IP Phone 6901
       Cisco Unified IP Phone 6911
       Cisco ATA 191 Analog Telephone Adapter
       Cisco ATA 190 Analog Telephone Adapter
       Webex Room Phone
       Cisco Unified IP Phone 3905
       Cisco SPA112 2-Port Phone Adapter
       Cisco SPA122 Analog Telephone Adapter (ATA) with Router
       Cisco SPA232D Multi-Line DECT Analog Telephone Adapter (ATA)
       Cisco IP DECT 6800 Series with Multiplatform Firmware

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following table
    (s) was accurate. See the Details section in the bug ID(s) at the top of
    this advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerabilities described
    in this advisory and which release included the fix for these
    vulnerabilities.

    Cisco IP Phone Model                     Cisco Bug  First Fixed Release
                                             ID
    IP Conference Phone 8832 with
    Multiplatform Firmware
    IP Conference Phone 7832 with
    Multiplatform Firmware
    IP Phone 6821, 6841, 6851, 6861, 6871
    with Multiplatform Firmware              CSCvu59335 11.3(2)
    IP Phone 7811, 7821, 7841, 7861 Desktop
    Phones with Multiplatform Firmware
    IP Phone 8811, 8841, 8851, 8861, 8845,
    8865 Desktop Phones with Multiplatform
    Firmware
    IP Phone 8811, 8841, 8851, 8861, 8845,
    8865 Desktop Phones
    IP Conference Phone 7832                 CSCvu59349 12.8(1)SR1
    IP Conference Phone 8832
    IP Phone 7811, 7821, 7841, 7861 Desktop
    Phones
    Unified IP Conference Phone 8831         CSCvu59346 10.3(1)SR7. Target
                                                        release May 2021
    Unified IP Conference Phone 8831 for                There is no fixed
    Third-Party Call Control                 CSCvu59330 firmware available at
                                                        this time.
                                                        There is no fixed
    SPA525G 5-Line IP Phone                  CSCvu59329 firmware available at
                                                        this time.
                                                        There is no fixed
    Cisco Unified IP Phone 7900 Series       CSCvu59353 firmware available at
                                                        this time.
    Wireless IP Phone 8821 and 8821-EX       CSCvu59351 11.0(6.6)

Exploitation and Public Announcements

  o The Cisco Product Security Incident Response Team (PSIRT) is not aware of
    any public announcements or malicious use of the vulnerabilities that are
    described in this advisory.

Source

  o Cisco would like to thank Qian Chen of Qihoo 360 Nirvan Team for reporting
    these vulnerabilities.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ipphone-rce-dos-U2PsSkz3

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2021-MAR-03  |
    +----------+---------------------------+----------+--------+--------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=E9kQ
-----END PGP SIGNATURE-----