Podatność CVE-2019-1683


Publikacja: 2019-02-25   Modyfikacja: 2019-02-26

Opis:
A vulnerability in the certificate handling component of the Cisco SPA112, SPA525, and SPA5X5 Series IP Phones could allow an unauthenticated, remote attacker to listen to or control some aspects of a Transport Level Security (TLS)-encrypted Session Initiation Protocol (SIP) conversation. The vulnerability is due to the improper validation of server certificates. An attacker could exploit this vulnerability by crafting a malicious server certificate to present to the client. An exploit could allow an attacker to eavesdrop on TLS-encrypted traffic and potentially route or redirect calls initiated by an affected device. Affected software include version 7.6.2 of the Cisco Small Business SPA525 Series IP Phones and Cisco Small Business SPA5X5 Series IP Phones and version 1.4.2 of the Cisco Small Business SPA500 Series IP Phones and Cisco Small Business SPA112 Series IP Phones.

Typ:

CWE-295

(Certificate Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:N)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
5.8/10
4.9/10
8.6/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Zdalny
Średnia
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Częściowy
Częściowy
Brak
Affected software
Cisco -> Spa112 firmware 
Cisco -> Spa500 firmware 
Cisco -> Spa500ds firmware 
Cisco -> Spa500s firmware 
Cisco -> Spa501g firmware 
Cisco -> Spa502g firmware 
Cisco -> Spa504g firmware 
Cisco -> Spa508g firmware 
Cisco -> Spa509g firmware 
Cisco -> Spa512g firmware 
Cisco -> Spa514g firmware 
Cisco -> Spa525 firmware 
Cisco -> Spa525g firmware 
Cisco -> Spa5x5 firmware 

 Referencje:
http://www.securityfocus.com/bid/107111
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ipphone-certs

Copyright 2024, cxsecurity.com

 

Back to Top