7.4
HIGH
CVE-2019-1683
Cisco SPA112, SPA525, and SPA5X5 Series IP Phones TLS Certificate Validation Weakness
Description

A vulnerability in the certificate handling component of the Cisco SPA112, SPA525, and SPA5X5 Series IP Phones could allow an unauthenticated, remote attacker to listen to or control some aspects of a Transport Level Security (TLS)-encrypted Session Initiation Protocol (SIP) conversation. The vulnerability is due to the improper validation of server certificates. An attacker could exploit this vulnerability by crafting a malicious server certificate to present to the client. An exploit could allow an attacker to eavesdrop on TLS-encrypted traffic and potentially route or redirect calls initiated by an affected device. Affected software include version 7.6.2 of the Cisco Small Business SPA525 Series IP Phones and Cisco Small Business SPA5X5 Series IP Phones and version 1.4.2 of the Cisco Small Business SPA500 Series IP Phones and Cisco Small Business SPA112 Series IP Phones.

INFO

Published Date :

Feb. 25, 2019, 5:29 p.m.

Last Modified :

March 23, 2023, 5:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-1683 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco spa500_firmware
2 Cisco spa514g_firmware
3 Cisco spa500ds_firmware
4 Cisco spa500s_firmware
5 Cisco spa501g_firmware
6 Cisco spa502g_firmware
7 Cisco spa504g_firmware
8 Cisco spa508g_firmware
9 Cisco spa509g_firmware
10 Cisco spa512g_firmware
11 Cisco spa525_firmware
12 Cisco spa525g_firmware
13 Cisco spa112_firmware
14 Cisco spa5x5_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-1683.

URL Resource
http://www.securityfocus.com/bid/107111 Broken Link Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ipphone-certs Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-1683 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-1683 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 23, 2023

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/107111 Third Party Advisory http://www.securityfocus.com/bid/107111 Broken Link, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N
    Added CWE Cisco Systems, Inc. CWE-295
  • Initial Analysis by [email protected]

    Feb. 27, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type http://www.securityfocus.com/bid/107111 No Types Assigned http://www.securityfocus.com/bid/107111 Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ipphone-certs No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-ipphone-certs Vendor Advisory
    Added CWE CWE-295
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa112_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa112:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa525_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa525:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa5x5_firmware:7.6.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa5x5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa500_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:o:cisco:spa500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa500s_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa500s:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa500ds_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa500ds:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa501g_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa501g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa502g_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa502g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa504g_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa504g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa508g_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa508g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa509g_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa509g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa512g_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa512g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa514g_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa514g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa525g_firmware:1.4.2:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa525g:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/107111 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-1683 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-1683 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} -0.01%

score

0.50769

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability