Lucene search

K
cve[email protected]CVE-2018-0332
HistoryJun 07, 2018 - 9:29 p.m.

CVE-2018-0332

2018-06-0721:29:00
CWE-399
web.nvd.nist.gov
27
cisco
sip
vulnerability
denial of service
dos
remote attacker
cve-2018-0332

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.0%

A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms in the software. An attacker could exploit this vulnerability by sending high volumes of SIP INVITE traffic to the targeted device. Successful exploitation could allow the attacker to cause a disruption of services on the targeted IP phone. Cisco Bug IDs: CSCve10064, CSCve14617, CSCve14638, CSCve14683, CSCve20812, CSCve20926, CSCve20945.

Affected configurations

NVD
Node
ciscounified_ip_phone_firmwareMatch9.9\(9.99002.1\)
AND
ciscounified_ip_phone_9951Match-
OR
ciscounified_ip_phone_9971Match-
Node
ciscounified_ip_phone_firmwareMatch9.9\(9.99002.1\)
AND
ciscounified_ip_phone_7906gMatch-
OR
ciscounified_ip_phone_7911gMatch-
OR
ciscounified_ip_phone_7912gMatch-
OR
ciscounified_ip_phone_7931gMatch-
OR
ciscounified_ip_phone_7940gMatch-
OR
ciscounified_ip_phone_7941gMatch-
OR
ciscounified_ip_phone_7942gMatch-
OR
ciscounified_ip_phone_7945gMatch-
OR
ciscounified_ip_phone_7960gMatch-
OR
ciscounified_ip_phone_7961gMatch-
OR
ciscounified_ip_phone_7962gMatch-
OR
ciscounified_ip_phone_7965gMatch-
OR
ciscounified_ip_phone_7975gMatch-
Node
ciscoip_phone_firmwareMatch9.4\(2\)sr3.1
AND
ciscoip_phone_7811Match-
OR
ciscoip_phone_7821Match-
OR
ciscoip_phone_7841Match-
OR
ciscoip_phone_7861Match-
Node
ciscoip_phone_firmwareMatch9.4\(2\)sr3.1
AND
ciscoip_phone_8811Match-
OR
ciscoip_phone_8841Match-
OR
ciscoip_phone_8845Match-
OR
ciscoip_phone_8851Match-
OR
ciscoip_phone_8861Match-
OR
ciscoip_phone_8865Match-
Node
ciscoip_phone_firmwareMatch9.4\(2\)sr4
AND
ciscoip_phone_8811Match-
OR
ciscoip_phone_8841Match-
OR
ciscoip_phone_8845Match-
OR
ciscoip_phone_8851Match-
OR
ciscoip_phone_8861Match-
OR
ciscoip_phone_8865Match-

CNA Affected

[
  {
    "product": "Cisco Unified IP Phone Software unknown",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Unified IP Phone Software unknown"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.4 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

62.0%

Related for CVE-2018-0332