CVE-2022-20817

CVSS V2 Medium 4 CVSS V3 High 7.4
Description
A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacker to impersonate another user's phone if the Cisco Unified Communications Manager (CUCM) is in secure mode. This vulnerability is due to improper key generation during the manufacturing process that could result in duplicated manufactured keys installed on multiple devices. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on the secure communication between the phone and the CUCM. A successful exploit could allow the attacker to impersonate another user's phone. This vulnerability cannot be addressed with software updates. There is a workaround that addresses this vulnerability.
Overview
  • CVE ID
  • CVE-2022-20817
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-06-15T18:15:08
  • Last Modified Date
  • 2022-06-27T18:36:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:cisco:unified_ip_phone_6911_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_ip_phone_6911:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:unified_ip_phone_6921_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_ip_phone_6921:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:unified_ip_phone_6941_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_ip_phone_6941:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:unified_ip_phone_6945_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_ip_phone_6945:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:unified_ip_phone_6961_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_ip_phone_6961:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:unified_ip_phone_8941_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_ip_phone_8941:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:unified_ip_phone_8945_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_ip_phone_8945:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:unified_ip_phone_8961_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_ip_phone_8961:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:unified_ip_phone_9951_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_ip_phone_9951:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:unified_ip_phone_9971_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:unified_ip_phone_9971:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:cisco:ata_187_analog_telephone_adapter_firmware:*:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:cisco:ata_187_analog_telephone_adapter:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 4.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-06-15 20:00:16 Added to TrackCVE