CVE-2019-1922

A vulnerability in Cisco SIP IP Phone Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected phone. The vulnerability is due to insufficient validation of input Session Initiation Protocol (SIP) packets. An attacker could exploit this vulnerability by altering the SIP replies that are sent to the affected phone during the registration process. A successful exploit could allow the attacker to cause the phone to reboot and not complete the registration process.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_conference_phone_7832:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:11.5\(1\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:12.5\(1\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7811_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7821_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7841_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:ip_phone_7861_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8811_firmware:12.5\(1\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8811_firmware:11.5\(1\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8841_firmware:11.5\(1\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8841_firmware:12.5\(1\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8845_firmware:11.5\(1\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8845_firmware:12.5\(1\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8851_firmware:12.5\(1\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8851_firmware:11.5\(1\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8861_firmware:11.5\(1\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8861_firmware:12.5\(1\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:cisco:ip_phone_8865_firmware:11.5\(1\):*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8865_firmware:12.5\(1\):*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*

Information

Published : 2019-07-05 19:15

Updated : 2019-10-09 16:48


NVD link : CVE-2019-1922

Mitre link : CVE-2019-1922


JSON object : View

CWE
CWE-476

NULL Pointer Dereference

Advertisement

dedicated server usa

Products Affected

cisco

  • ip_phone_8845_firmware
  • ip_phone_7861
  • ip_phone_7821_firmware
  • ip_phone_8841_firmware
  • ip_phone_8851_firmware
  • ip_phone_8811_firmware
  • ip_phone_8841
  • ip_conference_phone_8832_firmware
  • ip_conference_phone_7832
  • ip_phone_7811
  • ip_phone_7841
  • ip_conference_phone_8832
  • ip_phone_8811
  • ip_phone_7811_firmware
  • ip_conference_phone_7832_firmware
  • ip_phone_7841_firmware
  • ip_phone_8851
  • ip_phone_7861_firmware
  • ip_phone_8865_firmware
  • ip_phone_8845
  • ip_phone_8861_firmware
  • ip_phone_8861
  • ip_phone_7821
  • ip_phone_8865