ID

VAR-200511-0313


CVE

CVE-2005-3803


TITLE

Cisco 7920 wireless IP Fixed phone SNMP Community string vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200511-375

DESCRIPTION

Cisco IP Phone (VoIP) 7920 1.0(8) contains certain hard-coded ("fixed") public and private SNMP community strings that cannot be changed, which allows remote attackers to obtain sensitive information. This could allow remote attackers to retrieve and modify the device configuration. Cisco 7920 Wireless IP Phones running firmware version 1.0(8) and earlier are vulnerable to this issue. This can be exploited to retrieve and modify the device configuration, including stored user data such as phone book entries by sending SNMP GetRequest or SetRequest to phone. 2) The IP phone listens on port 17185/udp to allow connections from the VxWorks debugger. This may be exploit to collect debugging information or to cause a DoS on the device. SOLUTION: Apply firmware update. http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml#software PROVIDED AND/OR DISCOVERED BY: Reported by vendor. ORIGINAL ADVISORY: Cisco: http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.35

sources: NVD: CVE-2005-3803 // BID: 15454 // VULHUB: VHN-15011 // PACKETSTORM: 41612

AFFECTED PRODUCTS

vendor:ciscomodel:unified wireless ip phone 7920scope:eqversion:1.0\(8\)

Trust: 1.0

vendor:ciscomodel:7920 wireless ip phonescope:eqversion:1.0\(8\)

Trust: 0.6

vendor:ciscomodel:wireless ip phonescope:eqversion:79201.0(8)

Trust: 0.3

vendor:ciscomodel:wireless ip phonescope:neversion:79201.0(9)

Trust: 0.3

sources: BID: 15454 // CNNVD: CNNVD-200511-375 // NVD: CVE-2005-3803

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-3803
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200511-375
value: MEDIUM

Trust: 0.6

VULHUB: VHN-15011
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-3803
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-15011
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2005-3803
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-15011 // CNNVD: CNNVD-200511-375 // NVD: CVE-2005-3803

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.0

sources: NVD: CVE-2005-3803

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200511-375

TYPE

Design Error

Trust: 0.9

sources: BID: 15454 // CNNVD: CNNVD-200511-375

EXTERNAL IDS

db:BIDid:15454

Trust: 2.0

db:SECUNIAid:17604

Trust: 1.8

db:NVDid:CVE-2005-3803

Trust: 1.7

db:OSVDBid:20966

Trust: 1.7

db:SECTRACKid:1015232

Trust: 1.7

db:CNNVDid:CNNVD-200511-375

Trust: 0.7

db:CISCOid:20051116 FIXED SNMP COMMUNITIES AND OPEN UDP PORT IN CISCO 7920 WIRELESS IP PHONE

Trust: 0.6

db:XFid:23067

Trust: 0.6

db:VULHUBid:VHN-15011

Trust: 0.1

db:PACKETSTORMid:41612

Trust: 0.1

sources: VULHUB: VHN-15011 // BID: 15454 // PACKETSTORM: 41612 // CNNVD: CNNVD-200511-375 // NVD: CVE-2005-3803

REFERENCES

url:http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml

Trust: 2.1

url:http://secunia.com/advisories/17604/

Trust: 1.8

url:http://www.securityfocus.com/bid/15454

Trust: 1.7

url:http://www.osvdb.org/20966

Trust: 1.7

url:http://securitytracker.com/id?1015232

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/23067

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/23067

Trust: 0.6

url:http://www.cisco.com/en/us/products/hw/phones/ps379/ps5056/index.html

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://www.cisco.com/warp/public/707/cisco-sa-20051116-7920.shtml#software

Trust: 0.1

url:http://secunia.com/product/2809/

Trust: 0.1

sources: VULHUB: VHN-15011 // BID: 15454 // PACKETSTORM: 41612 // CNNVD: CNNVD-200511-375 // NVD: CVE-2005-3803

CREDITS

Shawn Merdinger shawnmer@gmail.com

Trust: 0.6

sources: CNNVD: CNNVD-200511-375

SOURCES

db:VULHUBid:VHN-15011
db:BIDid:15454
db:PACKETSTORMid:41612
db:CNNVDid:CNNVD-200511-375
db:NVDid:CVE-2005-3803

LAST UPDATE DATE

2024-08-14T14:42:12.716000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-15011date:2017-07-11T00:00:00
db:BIDid:15454date:2005-11-16T00:00:00
db:CNNVDid:CNNVD-200511-375date:2005-11-29T00:00:00
db:NVDid:CVE-2005-3803date:2024-02-13T16:48:53.143

SOURCES RELEASE DATE

db:VULHUBid:VHN-15011date:2005-11-24T00:00:00
db:BIDid:15454date:2005-11-16T00:00:00
db:PACKETSTORMid:41612date:2005-11-19T21:56:12
db:CNNVDid:CNNVD-200511-375date:2005-11-24T00:00:00
db:NVDid:CVE-2005-3803date:2005-11-24T11:03:00