7.5
HIGH
CVE-2017-12260
"Cisco Spa50x Denial of Service Vulnerability"
Description

A vulnerability in the implementation of Session Initiation Protocol (SIP) functionality in Cisco Small Business SPA50x, SPA51x, and SPA52x Series IP Phones could allow an unauthenticated, remote attacker to cause an affected device to become unresponsive, resulting in a denial of service (DoS) condition. The vulnerability is due to the improper handling of SIP request messages by an affected device. An attacker could exploit this vulnerability by using formatted specifiers in a SIP payload that is sent to an affected device. A successful exploit could allow the attacker to cause the affected device to become unresponsive, resulting in a DoS condition that persists until the device is restarted manually. This vulnerability affects Cisco Small Business SPA50x, SPA51x, and SPA52x Series IP Phones that are running firmware release 7.6.2SR1 or earlier. Cisco Bug IDs: CSCvc63986.

INFO

Published Date :

Oct. 19, 2017, 8:29 a.m.

Last Modified :

Oct. 9, 2019, 11:22 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-12260 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco spa_501g_firmware
2 Cisco spa_502g_firmware
3 Cisco spa_504g_firmware
4 Cisco spa_508g_firmware
5 Cisco spa_509g_firmware
6 Cisco spa_512g_firmware
7 Cisco spa_514g_firmware
8 Cisco spa_525g_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12260.

URL Resource
http://www.securityfocus.com/bid/101495 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039616 Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-sip1 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12260 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12260 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-119
  • Initial Analysis by [email protected]

    Nov. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securitytracker.com/id/1039616 No Types Assigned http://www.securitytracker.com/id/1039616 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-sip1 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-sip1 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/101495 No Types Assigned http://www.securityfocus.com/bid/101495 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_501g_firmware:7.6.2:sr1:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:spa_501g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_502g_firmware:7.6.2:sr1:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:spa_502g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_504g_firmware:7.6.2:sr1:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:spa_504g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_508g_firmware:7.6.2:sr1:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:spa_508g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_509g_firmware:7.6.2:sr1:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:spa_509g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_512g_firmware:7.6.2:sr1:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:spa_512g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_514g_firmware:7.6.2:sr1:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:spa_514g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_525g_firmware:7.6.2:sr1:*:*:*:*:*:* (and previous) OR cpe:2.3:h:cisco:spa_525g:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 23, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101495 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 20, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1039616 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} -0.02%

score

0.60209

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability