6.4
MEDIUM
CVE-2015-0670
Cisco Small Business IP phones SPA Authentication Bypass
Description

The default configuration of Cisco Small Business IP phones SPA 300 7.5.5 and SPA 500 7.5.5 does not properly support authentication, which allows remote attackers to read audio-stream data or originate telephone calls via a crafted XML request, aka Bug ID CSCuo52482.

INFO

Published Date :

March 21, 2015, 1:59 a.m.

Last Modified :

Oct. 22, 2015, 2:40 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-0670 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco spa300_firmware
2 Cisco spa500_firmware
3 Cisco spa_501g_8-line_ip_phone
4 Cisco spa_502g_1-line_ip_phone
5 Cisco spa_504g_4-line_ip_phone
6 Cisco spa_508g_8-line_ip_phone
7 Cisco spa_509g_12-line_ip_phone
8 Cisco spa_512g_1-line_ip_phone
9 Cisco spa_514g_4-line_ip_phone
10 Cisco spa_525g_5-line_ip_phone
11 Cisco spa_525g2_5-line_ip_phone
12 Cisco spa_301_1_line_ip_phone
13 Cisco spa_302d
14 Cisco spa_302dkit
15 Cisco spa_303_3_line_ip_phone
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-0670.

URL Resource
http://tools.cisco.com/security/center/viewAlert.x?alertId=37946 Vendor Advisory
http://www.securitytracker.com/id/1031969

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-0670 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-0670 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 22, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:o:cisco:spa300_firmware:7.5.5:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:spa_302dkit:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_302d:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_303_3_line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_301_1_line_ip_phone:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:o:cisco:spa500_firmware:7.5.5:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:*:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:o:cisco:spa500_firmware:7.5.5:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:o:cisco:spa300_firmware:7.5.5:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:spa_302dkit:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_302d:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_303_3_line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_301_1_line_ip_phone:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 28, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031969
  • Modified Analysis by [email protected]

    Mar. 23, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:o:cisco:spa300_firmware:7.5.5:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:spa_302dkit:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_302d:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_303_3_line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_301_1_line_ip_phone:*:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:o:cisco:spa500_firmware:7.5.5:*:*:*:*:*:*:* OR *cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:*:*:*:*:*:*:*:* *cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:*:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:N)
    Changed Reference Type http://tools.cisco.com/security/center/viewAlert.x?alertId=37946 No Types Assigned http://tools.cisco.com/security/center/viewAlert.x?alertId=37946 Advisory
    Added CWE CWE-287
  • Initial Analysis by [email protected]

    Mar. 23, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-0670 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.00%

score

0.66925

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability