7.2
CWE
78 77 20
Advisory Published
Updated

CVE-2017-12305: OS Command Injection

First published: Thu Nov 16 2017(Updated: )

A vulnerability in the debug interface of Cisco IP Phone 8800 series could allow an authenticated, local attacker to execute arbitrary commands, aka Debug Shell Command Injection. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by authenticating to the device and submitting additional command input to the affected parameter in the debug shell. Cisco Bug IDs: CSCvf80034.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Ip Phone 8800 Series Firmware

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2017-12305?

    CVE-2017-12305 is a vulnerability in the debug interface of Cisco IP Phone 8800 series that could allow an authenticated, local attacker to execute arbitrary commands.

  • How severe is CVE-2017-12305?

    CVE-2017-12305 has a severity level of 6.7 (High).

  • What is the affected software for CVE-2017-12305?

    The affected software for CVE-2017-12305 is Cisco IP Phone 8800 series firmware.

  • How can an attacker exploit CVE-2017-12305?

    An attacker can exploit CVE-2017-12305 by authenticating to the debug interface of Cisco IP Phone 8800 series and injecting arbitrary commands.

  • Are there any references for CVE-2017-12305?

    Yes, you can find more information about CVE-2017-12305 at the following references: - http://www.securityfocus.com/bid/101869 - http://www.securitytracker.com/id/1039829 - https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171115-ipp

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203