Denial of service in Cisco IP Phones



Published: 2018-06-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-0316
CWE-ID CWE-388
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Cisco 8800 Series IP Phones
Hardware solutions / Office equipment, IP-phones, print servers

Cisco 7800 Series IP Phones
Hardware solutions / Office equipment, IP-phones, print servers

Cisco 6800 Series IP Phones
Hardware solutions / Office equipment, IP-phones, print servers

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Error handling

EUVDB-ID: #VU13225

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-0316

CWE-ID: CWE-388 - Error Handling

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 6800, 7800, and 8800 Series Phones with Multiplatform Firmware due to improper handling of errors that could occur when an incoming phone call is not answered. A remote attacker can send a set of maliciously crafted SIP packets and cause the affected phone to reload unexpectedly.

Mitigation

Update to version 11.1(2).

Vulnerable software versions

Cisco 8800 Series IP Phones: before 11.1.2

Cisco 7800 Series IP Phones: before 11.1.2

Cisco 6800 Series IP Phones: before 11.1.2

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180606-multiplatfor...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###