CVE-2017-12260
https://notcve.org/view.php?id=CVE-2017-12260
A vulnerability in the implementation of Session Initiation Protocol (SIP) functionality in Cisco Small Business SPA50x, SPA51x, and SPA52x Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS) condition. The vulnerability is due to the improper handling of SIP request messages by an affected device. An attacker could exploit this vulnerability by using formatted specifiers in a SIP payload that is sent to an affected device. A successful exploit could allow the attacker to cause the affected device to become unresponsive, resulting in a DoS condition that persists until the device is restarted manually. This vulnerability affects Cisco Small Business SPA50x, SPA51x, and SPA52x Series IP Phones that are running firmware release 7.6.2SR1 or earlier. • http://www.securityfocus.com/bid/101495 http://www.securitytracker.com/id/1039616 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-sip1 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-12219
https://notcve.org/view.php?id=CVE-2017-12219
A vulnerability in the handling of IP fragments for the Cisco Small Business SPA300, SPA500, and SPA51x Series IP Phones could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to the inability to handle many large IP fragments for reassembly in a short duration. An attacker could exploit this vulnerability by sending a crafted stream of IP fragments to the targeted device. An exploit could allow the attacker to cause a DoS condition when the device unexpectedly reloads. Cisco Bug IDs: CSCve82586. • http://www.securityfocus.com/bid/100926 http://www.securitytracker.com/id/1039413 https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-spa • CWE-399: Resource Management Errors •
CVE-2015-6403
https://notcve.org/view.php?id=CVE-2015-6403
The TFTP implementation on Cisco Small Business SPA30x, SPA50x, SPA51x phones 7.5.7 improperly validates firmware-image file integrity, which allows local users to load a Trojan horse image by leveraging shell access, aka Bug ID CSCut67400. La implementación TFTP en teléfonos Cisco Small Business SPA30x, SPA50x, SPA51x 7.5.7 no valida adecuadamente la integridad del archivo de imagen de firmware, lo que permite a usuarios locales cargar una imagen de un Troyano mediante el aprovechamiento de acceso shell, también conocido como Bug ID CSCut67400. • http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ipp http://www.securityfocus.com/bid/78739 http://www.securitytracker.com/id/1034376 • CWE-20: Improper Input Validation •
CVE-2015-0670
https://notcve.org/view.php?id=CVE-2015-0670
The default configuration of Cisco Small Business IP phones SPA 300 7.5.5 and SPA 500 7.5.5 does not properly support authentication, which allows remote attackers to read audio-stream data or originate telephone calls via a crafted XML request, aka Bug ID CSCuo52482. La configuración por defecto de Cisco Small Business IP phones SPA 300 7.5.5 y SPA 500 7.5.5 no soporta adecuadamente autenticación, lo que permite a atacantes remotos leer flujo de datos de audio o originar llamadas de teléfono a través de una petición XML modificada, también conocido como Bug ID CSCuo52482. • http://tools.cisco.com/security/center/viewAlert.x?alertId=37946 http://www.securitytracker.com/id/1031969 • CWE-287: Improper Authentication •
CVE-2014-3312
https://notcve.org/view.php?id=CVE-2014-3312
The debug console interface on Cisco Small Business SPA300 and SPA500 phones does not properly perform authentication, which allows local users to execute arbitrary debug-shell commands, or read or modify data in memory or a filesystem, via direct access to this interface, aka Bug ID CSCun77435. La interfaz de la consola de depuración en los teléfonos Cisco Small Business SPA300 y SPA500 no realiza debidamente la autenticación, lo que permite a usuarios locales ejecutar comandos del sistema de depuración arbitrarios, o leer o modificar datos en la memoria o un sistema de ficheros, a través del acceso directo a esta interfaz, también conocido como Bug ID CSCun77435. • http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3312 http://www.securityfocus.com/bid/68465 http://www.securitytracker.com/id/1030552 https://exchange.xforce.ibmcloud.com/vulnerabilities/94421 • CWE-287: Improper Authentication •