CVE-2018-0332

A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms in the software. An attacker could exploit this vulnerability by sending high volumes of SIP INVITE traffic to the targeted device. Successful exploitation could allow the attacker to cause a disruption of services on the targeted IP phone. Cisco Bug IDs: CSCve10064, CSCve14617, CSCve14638, CSCve14683, CSCve20812, CSCve20926, CSCve20945.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_firmware:9.9\(9.99002.1\):*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:unified_ip_phone_9951:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_9971:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_firmware:9.9\(9.99002.1\):*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:unified_ip_phone_7906g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7911g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7912g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7931g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7940g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7941g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7942g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7945g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7960g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7961g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7962g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7965g:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7975g:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:ip_phone_firmware:9.4\(2\)sr3.1:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:ip_phone_firmware:9.4\(2\)sr3.1:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:ip_phone_firmware:9.4\(2\)sr4:*:*:*:*:*:*:*
OR cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-07 21:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-0332

Mitre link : CVE-2018-0332

CVE.ORG link : CVE-2018-0332


JSON object : View

Products Affected

cisco

  • unified_ip_phone_7942g
  • ip_phone_8851
  • unified_ip_phone_7912g
  • unified_ip_phone_7906g
  • unified_ip_phone_7962g
  • unified_ip_phone_firmware
  • unified_ip_phone_7941g
  • ip_phone_8865
  • ip_phone_8861
  • ip_phone_8845
  • ip_phone_7861
  • unified_ip_phone_7965g
  • ip_phone_7841
  • ip_phone_8811
  • unified_ip_phone_7960g
  • ip_phone_7811
  • ip_phone_firmware
  • unified_ip_phone_7931g
  • unified_ip_phone_7940g
  • unified_ip_phone_9951
  • unified_ip_phone_7945g
  • unified_ip_phone_7911g
  • unified_ip_phone_7975g
  • unified_ip_phone_9971
  • unified_ip_phone_7961g
  • ip_phone_7821
  • ip_phone_8841
CWE
NVD-CWE-noinfo CWE-399

Resource Management Errors