7.4

CVE-2019-1683

A vulnerability in the certificate handling component of the Cisco SPA112, SPA525, and SPA5X5 Series IP Phones could allow an unauthenticated, remote attacker to listen to or control some aspects of a Transport Level Security (TLS)-encrypted Session Initiation Protocol (SIP) conversation. The vulnerability is due to the improper validation of server certificates. An attacker could exploit this vulnerability by crafting a malicious server certificate to present to the client. An exploit could allow an attacker to eavesdrop on TLS-encrypted traffic and potentially route or redirect calls initiated by an affected device. Affected software include version 7.6.2 of the Cisco Small Business SPA525 Series IP Phones and Cisco Small Business SPA5X5 Series IP Phones and version 1.4.2 of the Cisco Small Business SPA500 Series IP Phones and Cisco Small Business SPA112 Series IP Phones.

Data is provided by the National Vulnerability Database (NVD)
CiscoSpa112 Firmware Version1.4.2
   CiscoSpa112 Version-
CiscoSpa525 Firmware Version7.6.2
   CiscoSpa525 Version-
CiscoSpa5x5 Firmware Version7.6.2
   CiscoSpa5x5 Version-
CiscoSpa500 Firmware Version1.4.2
   CiscoSpa500 Version-
CiscoSpa500s Firmware Version1.4.2
   CiscoSpa500s Version-
CiscoSpa500ds Firmware Version1.4.2
   CiscoSpa500ds Version-
CiscoSpa501g Firmware Version1.4.2
   CiscoSpa501g Version-
CiscoSpa502g Firmware Version1.4.2
   CiscoSpa502g Version-
CiscoSpa504g Firmware Version1.4.2
   CiscoSpa504g Version-
CiscoSpa508g Firmware Version1.4.2
   CiscoSpa508g Version-
CiscoSpa509g Firmware Version1.4.2
   CiscoSpa509g Version-
CiscoSpa512g Firmware Version1.4.2
   CiscoSpa512g Version-
CiscoSpa514g Firmware Version1.4.2
   CiscoSpa514g Version-
CiscoSpa525g Firmware Version1.4.2
   CiscoSpa525g Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.17% 0.384
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.4 2.2 5.2
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
nvd@nist.gov 5.8 8.6 4.9
AV:N/AC:M/Au:N/C:P/I:P/A:N
psirt@cisco.com 6.5 2.2 4.2
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N
CWE-295 Improper Certificate Validation

The product does not validate, or incorrectly validates, a certificate.