9.8
CRITICAL
CVE-2024-20454
Cisco SPA Series IP Phones HTTP Command Injection Vulnerability
Description

Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system with root privileges. These vulnerabilities exist because incoming HTTP packets are not properly checked for errors, which could result in a buffer overflow. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to overflow an internal buffer and execute arbitrary commands at the root privilege level.

INFO

Published Date :

Aug. 7, 2024, 5:15 p.m.

Last Modified :

Aug. 23, 2024, 6:13 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-20454 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco spa_501g_firmware
2 Cisco spa_502g_firmware
3 Cisco spa_504g_firmware
4 Cisco spa_508g_firmware
5 Cisco spa_509g_firmware
6 Cisco spa_512g_firmware
7 Cisco spa_514g_firmware
8 Cisco spa_525g_firmware
9 Cisco spa_301_firmware
10 Cisco spa_303_firmware
11 Cisco spa_501g_8-line_ip_phone
12 Cisco spa_502g_1-line_ip_phone
13 Cisco spa_504g_4-line_ip_phone
14 Cisco spa_508g_8-line_ip_phone
15 Cisco spa_509g_12-line_ip_phone
16 Cisco spa_512g_1-line_ip_phone
17 Cisco spa_514g_4-line_ip_phone
18 Cisco spa_525g_5-line_ip_phone
19 Cisco spa_525g2_5-line_ip_phone
20 Cisco spa_301_1_line_ip_phone
21 Cisco spa_303_3_line_ip_phone
22 Cisco spa_525g2_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-20454.

URL Resource
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-http-vulns-RJZmX2Xz Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-20454 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-20454 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-http-vulns-RJZmX2Xz No Types Assigned https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-http-vulns-RJZmX2Xz Vendor Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_301_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_301_1_line_ip_phone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_303_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_303_3_line_ip_phone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_501g_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_501g_8-line_ip_phone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_502g_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_502g_1-line_ip_phone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_504g_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_504g_4-line_ip_phone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_508g_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_508g_8-line_ip_phone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_509g_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_509g_12-line_ip_phone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_512g_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_512g_1-line_ip_phone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_514g_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_514g_4-line_ip_phone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_525g_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_525g_5-line_ip_phone:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:spa_525g2_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:spa_525g2_5-line_ip_phone:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Added Description Multiple vulnerabilities in the web-based management interface of Cisco Small Business SPA300 Series IP Phones and Cisco Small Business SPA500 Series IP Phones could allow an unauthenticated, remote attacker to execute arbitrary commands on the underlying operating system with root privileges. These vulnerabilities exist because incoming HTTP packets are not properly checked for errors, which could result in a buffer overflow. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to overflow an internal buffer and execute arbitrary commands at the root privilege level.
    Added Reference Cisco Systems, Inc. https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-spa-http-vulns-RJZmX2Xz [No types assigned]
    Added CWE Cisco Systems, Inc. CWE-120
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-20454 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability