-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0174
          Cisco Webex Room Phone and Cisco Webex Share Link Layer
               Discovery Protocol Memory Leak Vulnerability
                              12 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Cisco Webex Room Phone
                   Cisco Webex Share Link Layer Discovery Protocol
Publisher:         Cisco Systems
Operating System:  Cisco
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-20047  

Original Bulletin: 
   https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-memlk-McOecPT

Comment: CVSS (Max):  6.5 CVE-2023-20047 (CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: Cisco Systems
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco Webex Room Phone and Cisco Webex Share Link Layer Discovery Protocol
Memory Leak Vulnerability

Priority:        Medium
Advisory ID:     cisco-sa-lldp-memlk-McOecPT
First Published: 2023 January 11 16:00 GMT
Version 1.0:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCwb22136 CSCwb25580
CVE Names:       CVE-2023-20047

Summary

  o A vulnerability in the Link Layer Discovery Protocol (LLDP) feature of
    Cisco Webex Room Phone and Cisco Webex Share devices could allow an
    unauthenticated, adjacent attacker to cause a denial of service (DoS)
    condition on an affected device.

    This vulnerability is due to insufficient resource allocation. An attacker
    could exploit this vulnerability by sending crafted LLDP traffic to an
    affected device. A successful exploit could allow the attacker to exhaust
    the memory resources of the affected device, resulting in a crash of the
    LLDP process. If the affected device is configured to support LLDP only,
    this could cause an interruption to inbound and outbound calling. By
    default, these devices are configured to support both Cisco Discovery
    Protocol and LLDP. To recover operational state, the affected device needs
    a manual restart.

    Cisco has released software updates that address this vulnerability. There
    are no workarounds that address this vulnerability.

    This advisory is available at the following link:
    https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-memlk-McOecPT

Affected Products

  o Vulnerable Products

    At the time of publication, this vulnerability affected the following Cisco
    products if they were running a vulnerable release of firmware and had the
    LLDP feature enabled. The LLDP feature is enabled by default.

       Webex Room Phone
       Webex Share

    For information about which Cisco software releases were vulnerable at the
    time of publication, see the Fixed Software section of this advisory. See
    the Details section in the bug ID(s) at the top of this advisory for the
    most complete and current information.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by this vulnerability.

Workarounds

  o There are no workarounds that address this vulnerability. However, there is
    a mitigation that addresses this vulnerability for deployments that support
    both Cisco Discovery Protocol and LLDP for neighbor discovery.
    Administrators may disable LLDP on affected devices. Devices will then use
    Cisco Discovery Protocol for discovery of configuration data such as voice
    VLAN, power negotiation, and so on. This is not a trivial change and will
    require diligence on behalf of the enterprise to evaluate any potential
    impact to devices as well as the best approach to deploy this change in
    their enterprise.

    While this mitigation has been deployed and was proven successful in a test
    environment, customers should determine the applicability and effectiveness
    in their own environment and under their own use conditions. Customers
    should be aware that any workaround or mitigation that is implemented may
    negatively impact the functionality or performance of their network based
    on intrinsic customer deployment scenarios and limitations. Customers
    should not deploy any workarounds or mitigations before first evaluating
    the applicability to their own environment and any impact to such
    environment.

Fixed Software

  o When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Fixed Releases

    At the time of publication, the release information in the following tables
    was accurate. See the Details section in the bug ID(s) at the top of this
    advisory for the most complete and current information.

    The left column lists Cisco software releases, and the right column
    indicates whether a release was affected by the vulnerability that is
    described in this advisory and which release included the fix for this
    vulnerability.

    Cisco Webex Room Phone and Cisco Webex Share Firmware    First Fixed
    Release                                                  Release
    1.2.0 and earlier                                        1.2.0SR3

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank Qian Chen of the Codesafe Team of Legendsec at
    QI-ANXIN Group for reporting this vulnerability.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

Subscribe to Cisco Security Notifications

  o Subscribe

Related to This Advisory

  o 

URL

  o https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lldp-memlk-McOecPT

Revision History

  o +----------+---------------------------+----------+--------+--------------+
    | Version  |        Description        | Section  | Status |     Date     |
    +----------+---------------------------+----------+--------+--------------+
    | 1.0      | Initial public release.   | -        | Final  | 2023-JAN-11  |
    +----------+---------------------------+----------+--------+--------------+

Legal Disclaimer

  o THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND
    OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR
    FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT
    OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES
    THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the
    distribution URL is an uncontrolled copy and may lack important information
    or contain factual errors. The information in this document is intended for
    end users of Cisco products.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBY7+S1ckNZI30y1K9AQjXSg//aIdo0trJ1nqxMkaWYJH6lidhKumWLxsq
4rFBjkai1pzKLt8lFXQRjXoWNiIEoGNjSTedzhAOY82owi98CG6GvOsJ1vuEq2QM
MsmPzYj601OoWUgumYilMZZdk2nP2LcQzaHurwcqBfX2CDxq9eI6s0GC2Z1Zzqs7
m/zEgUnGb2Wwl5m6ateo9oxyW0EYuQM9quqd5QdqgmpU+c/5lHnpW2XI3GsR0muM
zDvlw8i4ShBK3og4TGiw0X9r6r4r1BBGZ/hmAbmMcqai4snwv64PVFHbBi4t33AI
EUN/VeOYqHRVHNRLLZB5iwU0LwDh8DAOUYiot350GVQx3VPhvAp3/gaF/QsoRpA+
pTQCozk2T/tkpd2eoU1rgJYu+AQtCcsKwAzeIN+maJF/zoigaNbt0cNsCY3lYlz0
vphx8kAgI2yONN4q+RTP5Nvtzache5yoCIOILymCv0zjYiVHelUq9Inc3ev4E+0X
MUNrIAZfKoTMjU1xNWWZ03Z566REDARFdUpgxhgtiHJ7EQu3J0ql4gnAc+ViQmJu
vmz+oUmc1NL+iLJZzDpV5kojggRN3Ty9+Ir7rgouCQ9dTYoynTf64JQ74qy3re0u
zDgLI7mS/sy8p43AgZZLhEYaXuhP1RSNIMne+xkVKgmy+cgdlCx9dB/MUGRH1OLh
8uxyJyGqzWY=
=kw81
-----END PGP SIGNATURE-----