{"id": "CVE-2017-12219", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.8, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "LOW", "availabilityImpact": "COMPLETE", "confidentialityImpact": "NONE"}, "acInsufInfo": true, "impactScore": 6.9, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 7.5, "attackVector": "NETWORK", "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 3.9}]}, "published": "2017-09-21T05:29:00.327", "references": [{"url": "http://www.securityfocus.com/bid/100926", "tags": ["Third Party Advisory", "VDB Entry"], "source": "ykramarz@cisco.com"}, {"url": "http://www.securitytracker.com/id/1039413", "tags": ["Third Party Advisory", "VDB Entry"], "source": "ykramarz@cisco.com"}, {"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170920-spa", "tags": ["Vendor Advisory"], "source": "ykramarz@cisco.com"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "NVD-CWE-noinfo"}]}, {"type": "Secondary", "source": "ykramarz@cisco.com", "description": [{"lang": "en", "value": "CWE-399"}]}], "descriptions": [{"lang": "en", "value": "A vulnerability in the handling of IP fragments for the Cisco Small Business SPA300, SPA500, and SPA51x Series IP Phones could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition. The vulnerability is due to the inability to handle many large IP fragments for reassembly in a short duration. An attacker could exploit this vulnerability by sending a crafted stream of IP fragments to the targeted device. An exploit could allow the attacker to cause a DoS condition when the device unexpectedly reloads. Cisco Bug IDs: CSCve82586."}, {"lang": "es", "value": "Existe una vulnerabilidad en la gesti\u00f3n de los fragmentos de IP para Cisco Small Business SPA300, SPA500, y SPA51x Series IP Phones que podr\u00eda permitir a un atacante autenticado remoto provocar que el dispositivo recargue de manera inesperada, provocando una denegaci\u00f3n de servicio (DoS). Esta vulnerabilidad se debe a la incapacidad para gestionar muchos fragmentos de IP largos para reensamblarlos en un espacio de tiempo peque\u00f1o. Un atacante podr\u00eda explotar esta vulnerabilidad enviando una serie de fragmentos de IP manipulados al dispositivo objetivo. Su explotaci\u00f3n podr\u00eda permitir a un atacante provocar una denegaci\u00f3n de servicio cuando el dispositivo recarga de manera inesperada. Cisco Bug IDs: CSCve82586."}], "lastModified": "2019-10-09T23:22:29.980", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_301_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5E955BFE-A202-492C-B0A2-1EC620806988"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_301:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8CE3C04F-884C-4CD1-8503-DB60CCC1B1F3"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_303_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "ED774745-8D65-422A-888F-37D3E71C1682"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_303:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "F04B0F29-5620-4714-A151-7CDA2B9D8F2F"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_500ds_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "3AA8347D-0E1A-4E00-9E95-ADC376F867B2"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_500ds:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "37E3C90F-011D-454C-8E0C-92E72A6EFE1D"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_500s_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C66A6032-B44B-486B-8522-6DB99314BDEC"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_500s:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "90C72E35-F124-4D09-AA68-0678ACBA590D"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_501g_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "29312DC7-EFF2-4E17-A22B-76F5F8638E7B"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_501g:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9A258316-4DB6-47AC-90C0-CB9EF777E151"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_502g_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A481F1A9-4F99-4AB7-94B7-C7768370D4D9"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_502g:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D5DF893E-7E9E-419B-8E7C-E846333646BA"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_504g_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "07646977-B2A5-4311-9AFE-605FDC694855"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_504g:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4F78AAB2-8ECD-4FAA-8A2A-9035F5C59597"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_508g_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A002C4EF-8259-4896-A748-57412A8D3375"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_508g:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "1B26A21E-CD32-4DED-8A31-4CCA1C4DD642"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_509g_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "26E77DAF-E479-4F52-88A7-7189B326429D"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_509g:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2A4373DD-753A-46A6-BB96-0488EA52157E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_512g_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1A432C3A-C720-465E-9916-C329718BABCB"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_512g:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2CBA0C4D-4BB6-455D-8355-F4FACC5D721C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:cisco:spa_514g_firmware:7.6.2:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "21EF3707-FE37-425B-9C0A-297CB62B28A0"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:cisco:spa_514g:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "97551DEA-85F9-4A38-A8AC-F477CB7ABC2C"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "ykramarz@cisco.com"}