Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2018-0316

CVE information

Published

5 years ago

Last Modified

4 years ago

CVSSv2.0 Severity

High

CVSSv3.1 Severity

High

Impact Analysis

Description

A vulnerability in the Session Initiation Protocol (SIP) call-handling functionality of Cisco IP Phone 6800, 7800, and 8800 Series Phones with Multiplatform Firmware could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) condition. The vulnerability exists because the firmware of an affected phone incorrectly handles errors that could occur when an incoming phone call is not answered. An attacker could exploit this vulnerability by sending a set of maliciously crafted SIP packets to an affected phone. A successful exploit could allow the attacker to cause the affected phone to reload unexpectedly, resulting in a temporary DoS condition. This vulnerability affects Cisco IP Phone 6800, 7800, and 8800 Series Phones with Multiplatform Firmware if they are running a Multiplatform Firmware release prior to Release 11.1(2). Cisco Bug IDs: CSCvi24718..

CVSSv2.0 Score

Severity
High
Base Score
7.8/10
Exploit Score
10/10
Access Vector
Network
Access Complexity
Low
Authentication Required
None
Impact Score
6.9/10
Confidentiality Impact
None
Availability Impact
Complete
Integrity Impact
None

CVSSv3.1 Score

Severity
High
Base Score
7.5/10
Exploit Score
3.9/10
Access Vector
Network
Access Complexity
Low
Privileges Required
None
Impact Score
3.6/10
Confidentiality Impact
None
Availability Impact
High
Integrity Impact
None
Scope
Unchanged
User Interaction
None

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:o:cisco:ip_phone_firmware:11.1\(2\):*:*:*:*:*:*:*
  Yes
-
cpe:2.3:h:cisco:ip_phone_6841:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_6851:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*
  No
-