ID

VAR-200507-0086


CVE

CVE-2005-2181


TITLE

Cisco 7940/7960 VoIP Message spoofing vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200507-093

DESCRIPTION

Cisco 7940/7960 Voice over IP (VoIP) phones do not properly check the Call-ID, branch, and tag values in a NOTIFY message to verify a subscription, which allows remote attackers to spoof messages such as the "Messages waiting" message. 7960 Router is prone to a remote security vulnerability. Cisco 7940/7960 is Cisco's network switching equipment. A remote spoofing vulnerability exists in Cisco 7940/7960 Voice over IP (VoIP) phones. This allows remote attackers to spoof e.g

Trust: 1.26

sources: NVD: CVE-2005-2181 // BID: 89709 // VULHUB: VHN-13390

AFFECTED PRODUCTS

vendor:ciscomodel:ip phone 7940scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:ip phone 7960scope:eqversion: -

Trust: 1.0

vendor:ciscomodel:7940 routerscope: - version: -

Trust: 0.6

vendor:ciscomodel:7960 routerscope: - version: -

Trust: 0.6

sources: CNNVD: CNNVD-200507-093 // NVD: CVE-2005-2181

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-2181
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200507-093
value: MEDIUM

Trust: 0.6

VULHUB: VHN-13390
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-2181
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-13390
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2005-2181
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-13390 // CNNVD: CNNVD-200507-093 // NVD: CVE-2005-2181

PROBLEMTYPE DATA

problemtype:CWE-347

Trust: 1.0

sources: NVD: CVE-2005-2181

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200507-093

TYPE

unknown

Trust: 0.6

sources: CNNVD: CNNVD-200507-093

EXTERNAL IDS

db:NVDid:CVE-2005-2181

Trust: 2.0

db:SECTRACKid:1014406

Trust: 2.0

db:XFid:21260

Trust: 0.9

db:CNNVDid:CNNVD-200507-093

Trust: 0.7

db:BUGTRAQid:20050706 VOIP-PHONES: WEAKNESS IN PROCCESSING SIP-NOTIFY-MESSAGES

Trust: 0.6

db:BIDid:89709

Trust: 0.4

db:VULHUBid:VHN-13390

Trust: 0.1

sources: VULHUB: VHN-13390 // BID: 89709 // CNNVD: CNNVD-200507-093 // NVD: CVE-2005-2181

REFERENCES

url:http://pentest.tele-consulting.com/advisories/05_07_06_voip-phones.txt

Trust: 2.0

url:http://www.securitytracker.com/alerts/2005/jul/1014406.html

Trust: 2.0

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/21260

Trust: 1.1

url:http://marc.info/?l=bugtraq&m=112067698624686&w=2

Trust: 1.0

url:http://marc.theaimsgroup.com/?l=bugtraq&m=112067698624686&w=2

Trust: 0.9

url:http://xforce.iss.net/xforce/xfdb/21260

Trust: 0.9

url:http://marc.info/?l=bugtraq&m=112067698624686&w=2

Trust: 0.1

sources: VULHUB: VHN-13390 // BID: 89709 // CNNVD: CNNVD-200507-093 // NVD: CVE-2005-2181

CREDITS

Unknown

Trust: 0.3

sources: BID: 89709

SOURCES

db:VULHUBid:VHN-13390
db:BIDid:89709
db:CNNVDid:CNNVD-200507-093
db:NVDid:CVE-2005-2181

LAST UPDATE DATE

2024-08-14T13:40:05.120000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-13390date:2017-07-11T00:00:00
db:BIDid:89709date:2005-07-11T00:00:00
db:CNNVDid:CNNVD-200507-093date:2005-10-20T00:00:00
db:NVDid:CVE-2005-2181date:2024-02-08T20:45:06

SOURCES RELEASE DATE

db:VULHUBid:VHN-13390date:2005-07-11T00:00:00
db:BIDid:89709date:2005-07-11T00:00:00
db:CNNVDid:CNNVD-200507-093date:2005-07-11T00:00:00
db:NVDid:CVE-2005-2181date:2005-07-11T04:00:00