cve-2024-20450
Vulnerability from cvelistv5
Published
2024-08-07 16:46
Modified
2024-08-22 15:31
Severity
9.8 (Critical) - cvssV3_1 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system with root privileges. These vulnerabilities exist because incoming HTTP packets are not properly checked for errors, which could result in a buffer overflow. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to overflow an internal buffer and execute arbitrary commands at the root privilege level.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:cisco:small_business_ip_phone_firmware:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "small_business_ip_phone_firmware",
            "vendor": "cisco",
            "versions": [
              {
                "status": "affected",
                "version": "7.6.0"
              },
              {
                "status": "affected",
                "version": "7.6.2"
              },
              {
                "status": "affected",
                "version": "7.6.2sr3"
              },
              {
                "status": "affected",
                "version": "7.6.2sr6"
              },
              {
                "status": "affected",
                "version": "7.6.2sr2"
              },
              {
                "status": "affected",
                "version": "7.6.2sr4"
              },
              {
                "status": "affected",
                "version": "7.6.2sr1"
              },
              {
                "status": "affected",
                "version": "7.6.2sr5"
              },
              {
                "status": "affected",
                "version": "7.6.2sr7"
              },
              {
                "status": "affected",
                "version": "7.6.1"
              },
              {
                "status": "affected",
                "version": "7.3.7"
              },
              {
                "status": "affected",
                "version": "7.5.5"
              },
              {
                "status": "affected",
                "version": "7.5.6xu"
              },
              {
                "status": "affected",
                "version": "7.5.2"
              },
              {
                "status": "affected",
                "version": "7.5.2a"
              },
              {
                "status": "affected",
                "version": "7.5.7"
              },
              {
                "status": "affected",
                "version": "7.5.3"
              },
              {
                "status": "affected",
                "version": "7.5.6"
              },
              {
                "status": "affected",
                "version": "7.5.2b"
              },
              {
                "status": "affected",
                "version": "7.5.6a"
              },
              {
                "status": "affected",
                "version": "7.5.7s"
              },
              {
                "status": "affected",
                "version": "7.5.1"
              },
              {
                "status": "affected",
                "version": "7.5.5a"
              },
              {
                "status": "affected",
                "version": "7.5.5b"
              },
              {
                "status": "affected",
                "version": "7.5.4"
              },
              {
                "status": "affected",
                "version": "7.4.7"
              },
              {
                "status": "affected",
                "version": "7.4.4"
              },
              {
                "status": "affected",
                "version": "7.4.8"
              },
              {
                "status": "affected",
                "version": "7.4.3"
              },
              {
                "status": "affected",
                "version": "7.4.9"
              },
              {
                "status": "affected",
                "version": "7.4.6"
              },
              {
                "status": "affected",
                "version": "1.0.17"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-20450",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-08T03:55:26.731322Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-22T15:31:24.019Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Cisco Small Business IP Phones",
          "vendor": "Cisco",
          "versions": [
            {
              "status": "affected",
              "version": "7.6.0"
            },
            {
              "status": "affected",
              "version": "7.6.2"
            },
            {
              "status": "affected",
              "version": "7.6.2SR3"
            },
            {
              "status": "affected",
              "version": "7.6.2SR6"
            },
            {
              "status": "affected",
              "version": "7.6.2SR2"
            },
            {
              "status": "affected",
              "version": "7.6.2SR4"
            },
            {
              "status": "affected",
              "version": "7.6.2SR1"
            },
            {
              "status": "affected",
              "version": "7.6.2SR5"
            },
            {
              "status": "affected",
              "version": "7.6.2SR7"
            },
            {
              "status": "affected",
              "version": "7.6.1"
            },
            {
              "status": "affected",
              "version": "7.3.7"
            },
            {
              "status": "affected",
              "version": "7.5.5"
            },
            {
              "status": "affected",
              "version": "7.5.6(XU)"
            },
            {
              "status": "affected",
              "version": "7.5.2"
            },
            {
              "status": "affected",
              "version": "7.5.2a"
            },
            {
              "status": "affected",
              "version": "7.5.7"
            },
            {
              "status": "affected",
              "version": "7.5.3"
            },
            {
              "status": "affected",
              "version": "7.5.6"
            },
            {
              "status": "affected",
              "version": "7.5.2b"
            },
            {
              "status": "affected",
              "version": "7.5.6c"
            },
            {
              "status": "affected",
              "version": "7.5.6a"
            },
            {
              "status": "affected",
              "version": "7.5.7s"
            },
            {
              "status": "affected",
              "version": "7.5.1"
            },
            {
              "status": "affected",
              "version": "7.5.5a"
            },
            {
              "status": "affected",
              "version": "7.5.5b"
            },
            {
              "status": "affected",
              "version": "7.5.4"
            },
            {
              "status": "affected",
              "version": "7.4.7"
            },
            {
              "status": "affected",
              "version": "7.4.4"
            },
            {
              "status": "affected",
              "version": "7.4.8"
            },
            {
              "status": "affected",
              "version": "7.4.3"
            },
            {
              "status": "affected",
              "version": "7.4.9"
            },
            {
              "status": "affected",
              "version": "7.4.6"
            },
            {
              "status": "affected",
              "version": "1.0.17"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system with root privileges.\r\n\r\nThese vulnerabilities exist because incoming HTTP packets are not properly checked for errors, which could result in a buffer overflow. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to overflow an internal buffer and execute arbitrary commands at the root privilege level."
        }
      ],
      "exploits": [
        {
          "lang": "en",
          "value": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "format": "cvssV3_1"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-120",
              "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
              "lang": "en",
              "type": "cwe"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-08-07T16:47:11.963Z",
        "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
        "shortName": "cisco"
      },
      "references": [
        {
          "name": "cisco-sa-spa-http-vulns-RJZmX2Xz",
          "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-http-vulns-RJZmX2Xz"
        }
      ],
      "source": {
        "advisory": "cisco-sa-spa-http-vulns-RJZmX2Xz",
        "defects": [
          "CSCwk31988"
        ],
        "discovery": "EXTERNAL"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633",
    "assignerShortName": "cisco",
    "cveId": "CVE-2024-20450",
    "datePublished": "2024-08-07T16:46:42.633Z",
    "dateReserved": "2023-11-08T15:08:07.678Z",
    "dateUpdated": "2024-08-22T15:31:24.019Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-20450\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-08-07T17:15:50.283\",\"lastModified\":\"2024-08-23T18:14:43.787\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system with root privileges.\\r\\n\\r\\nThese vulnerabilities exist because incoming HTTP packets are not properly checked for errors, which could result in a buffer overflow. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to overflow an internal buffer and execute arbitrary commands at the root privilege level.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en la interfaz de administraci\u00f3n basada en web de los tel\u00e9fonos IP Cisco Small Business serie SPA300 y los tel\u00e9fonos IP Cisco Small Business serie SPA500 podr\u00edan permitir que un atacante remoto no autenticado ejecute comandos arbitrarios en el sistema operativo subyacente con privilegios de superusuario. Estas vulnerabilidades existen porque los paquetes HTTP entrantes no se verifican adecuadamente en busca de errores, lo que podr\u00eda provocar un desbordamiento del b\u00fafer. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando una solicitud HTTP dise\u00f1ada a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante desbordar un b\u00fafer interno y ejecutar comandos arbitrarios en el nivel de privilegio superusuario.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_301_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"697C8BBB-B1F4-4A5C-A070-48A3B15D191B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_301_1_line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDF1A0FF-C0C1-4D74-BEF5-45A7AB770A64\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_303_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2EFA253-DE1A-471C-926B-0AED23CEAE3E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_303_3_line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B96F5E5F-1917-4D99-8A93-569BE4A04E20\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_501g_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45F07D08-E03B-4A90-85A7-D4279AAB3511\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C8A2149-0224-468F-A8B2-EE7B958544E0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_502g_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1DE94BF-003A-4E4D-8DEC-B2424DDD315A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89E82EB4-8272-4660-9FEB-ED0751AAF7D4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_504g_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FECDC17-06B4-45FA-A5DB-E4F8D6A7A98C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"526D3186-83F0-4001-8643-2AFE18C65740\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_508g_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC0B806A-DE74-41F1-9C67-696F6B5C49B2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26711CC8-5B99-4CFA-8C1B-62CA4ABBE828\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_509g_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A016EA95-FD42-45A2-B219-523F5B153020\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CCDEBE5-EBD7-4C62-AFAD-DB716412F0C3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_512g_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"74DD7845-D19C-401D-B029-967FFE911BDD\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ABA7665-EF17-4B62-8415-B2DC0CFA92BD\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_514g_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C144A2E-9E18-4274-91E3-B08F3B68C120\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2B7B70D-5054-4857-A0D4-54244E27F506\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_525g_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DE79788-8729-4B6F-A1B7-6FB14680CA90\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFF07D3E-5441-48C3-9E04-78BC722D535A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:spa_525g2_firmware:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC4E91E7-1208-43EC-8239-C243C2BD976A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"516C7E78-E23B-4ECD-8FB6-EADF9D0E40C7\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-http-vulns-RJZmX2Xz\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...