#VU19286 Improper Neutralization of Special Elements used in a Command ('Command Injection') in Cisco Small Business SPA500 Series IP Phones


Published: 2019-07-22

Vulnerability identifier: #VU19286

Vulnerability risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-1923

CWE-ID: CWE-77

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Cisco Small Business SPA500 Series IP Phones
Hardware solutions / Office equipment, IP-phones, print servers

Vendor: Cisco Systems, Inc

Description

The vulnerability allows a physically proximate attacker to execute arbitrary commands on the device.

The vulnerability exists due to the due to improper input validation in the device configuration interface. An attacker with physical access to the device can access the configuration interface, which may require a password, and then access the device's physical interface and insert a USB storage device.

Successful exploitation of this vulnerability allows the attacker to execute arbitrary commands on the device in an elevated security context.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Cisco Small Business SPA500 Series IP Phones: 7.6.2SR5


External links
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190717-spa500-command


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability