Page 2 of 6 results (0.003 seconds)

CVSS: 7.8EPSS: 0%CPEs: 80EXPL: 0

A vulnerability in the call-handling functionality of Session Initiation Protocol (SIP) Software for Cisco IP Phone 7800 Series and 8800 Series could allow an unauthenticated, remote attacker to cause an affected phone to reload unexpectedly, resulting in a temporary denial of service (DoS) condition. The vulnerability is due to incomplete error handling when XML data within a SIP packet is parsed. An attacker could exploit this vulnerability by sending a SIP packet that contains a malicious XML payload to an affected phone. A successful exploit could allow the attacker to cause the affected phone to reload unexpectedly, resulting in a temporary DoS condition. Una vulnerabilidad en la funcionalidad de manejo de llamadas (call-handling) del Software Session Initiation Protocol (SIP) para teléfonos IP 7800 Series y 8800 Series de Cisco, podría permitir que un atacante remoto no identificado haga que un teléfono afectado se recargue inesperadamente, resultando en una condición de Denegación de Servicio (DoS ) temporal. • https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190501-phone-sip-xml-dos • CWE-399: Resource Management Errors CWE-755: Improper Handling of Exceptional Conditions •