7.5
HIGH
CVE-2017-12219
Cisco Small Business SPA IP Phones IP Fragment Reassembly Denial of Service Vulnerability
Description

A vulnerability in the handling of IP fragments for the Cisco Small Business SPA300, SPA500, and SPA51x Series IP Phones could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to the inability to handle many large IP fragments for reassembly in a short duration. An attacker could exploit this vulnerability by sending a crafted stream of IP fragments to the targeted device. An exploit could allow the attacker to cause a DoS condition when the device unexpectedly reloads. Cisco Bug IDs: CSCve82586.

INFO

Published Date :

Sept. 21, 2017, 5:29 a.m.

Last Modified :

Oct. 9, 2019, 11:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-12219 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco spa_501g_firmware
2 Cisco spa_502g_firmware
3 Cisco spa_504g_firmware
4 Cisco spa_508g_firmware
5 Cisco spa_509g_firmware
6 Cisco spa_512g_firmware
7 Cisco spa_514g_firmware
8 Cisco spa_301_firmware
9 Cisco spa_303_firmware
10 Cisco spa_500ds_firmware
11 Cisco spa_500s_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12219.

URL Resource
http://www.securityfocus.com/bid/100926 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039413 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-spa Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12219 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12219 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-399
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Sep. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-spa No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-spa Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/100926 No Types Assigned http://www.securityfocus.com/bid/100926 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039413 No Types Assigned http://www.securitytracker.com/id/1039413 Third Party Advisory, VDB Entry
    Added CWE CWE-399
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_301_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_301:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_303_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_303:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_500ds_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_500ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_500s_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_501g_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_501g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_502g_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_502g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_504g_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_504g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_508g_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_508g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_509g_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_509g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_512g_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_512g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_514g_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_514g:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 23, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039413 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/100926 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12219 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-12219 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} -0.02%

score

0.59997

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability