CWE
119 399
CVE Published
Advisory Published
Updated

CVE-2019-1684: Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol and Link Layer Discovery Protocol Denial of Service Vulnerability

First published: Thu Feb 21 2019(Updated: )

A vulnerability in the Cisco Discovery Protocol or Link Layer Discovery Protocol (LLDP) implementation for the Cisco IP Phone 7800 and 8800 Series could allow an unauthenticated, adjacent attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) condition. The vulnerability is due to missing length validation of certain Cisco Discovery Protocol or LLDP packet header fields. An attacker could exploit this vulnerability by sending a malicious Cisco Discovery Protocol or LLDP packet to the targeted phone. A successful exploit could allow the attacker to cause the affected phone to reload unexpectedly, resulting in a temporary DoS condition. Versions prior to 12.6(1)MN80 are affected.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Ip Phone 8800 Firmware<12.6\(1\)mn80
Cisco IP Phone 8800
Cisco Ip Phone 7800 Firmware<12.6\(1\)mn80
Cisco IP Phone 7800
Cisco Ip Conference Phone 7832 Firmware<12.6\(1\)mn80
Cisco Ip Conference Phone 7832
Cisco Ip Conference Phone 8832 Firmware<12.6\(1\)mn80
Cisco Ip Conference Phone 8832
Cisco Ip Phone 7811 Firmware<12.6\(1\)mn80
Cisco Ip Phone 7811
Cisco Ip Phone 7821 Firmware<12.6\(1\)mn80
Cisco Ip Phone 7821
Cisco Ip Phone 7841 Firmware<12.6\(1\)mn80
Cisco Ip Phone 7841
Cisco Ip Phone 7861 Firmware<12.6\(1\)mn80
Cisco IP Phone 7861
Cisco Ip Phone 8811 Firmware<12.6\(1\)mn80
Cisco Ip Phone 8811
Cisco Ip Phone 8841 Firmware<12.6\(1\)mn80
Cisco Ip Phone 8841
Cisco Ip Phone 8845 Firmware<12.6\(1\)mn80
Cisco Ip Phone 8845
Cisco Ip Phone 8851 Firmware<12.6\(1\)mn80
Cisco IP Phone 8851
Cisco Ip Phone 8861 Firmware<12.6\(1\)mn80
Cisco Ip Phone 8861
Cisco Ip Phone 8865 Firmware<12.6\(1\)mn80
Cisco Ip Phone 8865

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2019-1684?

    CVE-2019-1684 is a vulnerability in the Cisco Discovery Protocol or Link Layer Discovery Protocol (LLDP) implementation for the Cisco IP Phone 7800 and 8800 Series.

  • What is the severity of CVE-2019-1684?

    The severity of CVE-2019-1684 is medium with a CVSS score of 6.5.

  • Who is affected by CVE-2019-1684?

    The vulnerability affects Cisco IP Phone 7800 and 8800 Series.

  • How can an attacker exploit CVE-2019-1684?

    An unauthenticated, adjacent attacker can exploit CVE-2019-1684 by causing an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) condition.

  • Where can I find more information about CVE-2019-1684?

    You can find more information about CVE-2019-1684 on SecurityFocus and the Cisco Security Advisory.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203