7.8
CWE
755 399
Advisory Published
Updated

CVE-2018-0316

First published: Thu Jun 07 2018(Updated: )

A vulnerability in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 6800, 7800, and 8800 Series Phones with Multiplatform Firmware could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) condition. The vulnerability exists because the firmware of an affected phone incorrectly handles errors that could occur when an incoming phone call is not answered. An attacker could exploit this vulnerability by sending a set of maliciously crafted SIP packets to an affected phone. A successful exploit could allow the attacker to cause the affected phone to reload unexpectedly, resulting in a temporary DoS condition. This vulnerability affects Cisco IP Phone 6800, 7800, and 8800 Series Phones with Multiplatform Firmware if they are running a Multiplatform Firmware release prior to Release 11.1(2). Cisco Bug IDs: CSCvi24718.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IP Phone Firmware=11.1\(2\)
Cisco Ip Phone 6841
Cisco Ip Phone 6851
Cisco Ip Phone 7811
Cisco Ip Phone 7821
Cisco Ip Phone 7841
Cisco IP Phone 7861
Cisco Ip Phone 8811
Cisco Ip Phone 8841
Cisco Ip Phone 8845
Cisco IP Phone 8851
Cisco Ip Phone 8861
Cisco Ip Phone 8865

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-0316?

    CVE-2018-0316 is a vulnerability in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 6800, 7800, and 8800 Series Phones with Multiplatform Firmware.

  • How does CVE-2018-0316 affect Cisco IP Phones?

    CVE-2018-0316 allows an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service.

  • What is the severity of CVE-2018-0316?

    The severity of CVE-2018-0316 is high, with a severity value of 7.5.

  • How can I fix CVE-2018-0316?

    To fix CVE-2018-0316, update the firmware of your Cisco IP Phone to a version that is not vulnerable.

  • Where can I find more information about CVE-2018-0316?

    You can find more information about CVE-2018-0316 on the Cisco Security Advisory and the SecurityTracker website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203