CVE-2019-1635

A vulnerability in the call-handling functionality of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) condition. The vulnerability is due to incomplete error handling when XML data within a SIP packet is parsed. An attacker could exploit this vulnerability by sending a SIP packet that contains a malicious XML payload to an affected phone. A successful exploit could allow the attacker to cause the affected phone to reload unexpectedly, resulting in a temporary DoS condition.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_conference_phone_7832:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_7811_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7811_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7811_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7811_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_7821_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7821_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7821_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7821_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_7841_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7841_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7841_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7841_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_7861_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7861_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7861_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7861_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8811_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8811_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8811_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8811_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8841_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8841_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8841_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8841_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8845_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8845_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8845_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8845_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8851_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8851_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8851_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8851_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8861_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8861_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8861_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8861_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8865_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8865_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8865_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8865_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
OR cpe:2.3:o:cisco:unified_ip_8831_conference_phone1_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:unified_ip_8831_conference_phone1_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:unified_ip_8831_conference_phone1_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:unified_ip_8831_conference_phone1_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_8831_conference_phone1:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
OR cpe:2.3:o:cisco:unified_ip_8831_conference_phone_for_third-party_call_control2_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:unified_ip_8831_conference_phone_for_third-party_call_control2_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:unified_ip_8831_conference_phone_for_third-party_call_control2_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:unified_ip_8831_conference_phone_for_third-party_call_control2_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_8831_conference_phone_for_third-party_call_control2:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
OR cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
OR cpe:2.3:o:cisco:wireless_ip_phone_8821-ex_firmware:12.1\(1\)sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_ip_phone_8821-ex_firmware:10.3\(1\)sr4b:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_ip_phone_8821-ex_firmware:11.0\(4\)sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:wireless_ip_phone_8821-ex_firmware:9.3\(4\)sr3:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wireless_ip_phone_8821-ex:-:*:*:*:*:*:*:*

Information

Published : 2019-05-03 08:29

Updated : 2020-10-16 06:00


NVD link : CVE-2019-1635

Mitre link : CVE-2019-1635


JSON object : View

CWE
CWE-755

Improper Handling of Exceptional Conditions

Advertisement

dedicated server usa

Products Affected

cisco

  • ip_phone_8845_firmware
  • ip_phone_7861
  • ip_phone_7821_firmware
  • ip_phone_8841_firmware
  • ip_phone_8851_firmware
  • ip_phone_8811_firmware
  • ip_phone_8841
  • unified_ip_8831_conference_phone1_firmware
  • ip_conference_phone_8832_firmware
  • ip_conference_phone_7832
  • ip_phone_7811
  • ip_phone_7841
  • unified_ip_8831_conference_phone_for_third-party_call_control2
  • ip_conference_phone_8832
  • ip_phone_8811
  • ip_phone_7811_firmware
  • ip_conference_phone_7832_firmware
  • ip_phone_7841_firmware
  • ip_phone_8851
  • wireless_ip_phone_8821-ex
  • ip_phone_7861_firmware
  • unified_ip_8831_conference_phone_for_third-party_call_control2_firmware
  • ip_phone_8865_firmware
  • unified_ip_8831_conference_phone1
  • wireless_ip_phone_8821
  • ip_phone_8845
  • ip_phone_8861_firmware
  • wireless_ip_phone_8821_firmware
  • ip_phone_8861
  • wireless_ip_phone_8821-ex_firmware
  • ip_phone_7821
  • ip_phone_8865