CVE-2022-20817

A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacker to impersonate another user's phone if the Cisco Unified Communications Manager (CUCM) is in secure mode. This vulnerability is due to improper key generation during the manufacturing process that could result in duplicated manufactured keys installed on multiple devices. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on the secure communication between the phone and the CUCM. A successful exploit could allow the attacker to impersonate another user's phone. This vulnerability cannot be addressed with software updates. There is a workaround that addresses this vulnerability.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_6911_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_6911:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_6921_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_6921:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_6941_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_6941:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_6945_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_6945:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_6961_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_6961:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_8941_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_8941:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_8945_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_8945:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_8961_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_8961:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_9951_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_9951:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_9971_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_9971:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:cisco:ata_187_analog_telephone_adapter_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ata_187_analog_telephone_adapter:-:*:*:*:*:*:*:*

Information

Published : 2022-06-15 11:15

Updated : 2022-06-27 11:36


NVD link : CVE-2022-20817

Mitre link : CVE-2022-20817


JSON object : View

CWE
CWE-338

Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

Advertisement

dedicated server usa

Products Affected

cisco

  • unified_ip_phone_6945
  • unified_ip_phone_6921_firmware
  • unified_ip_phone_6941_firmware
  • unified_ip_phone_8961
  • unified_ip_phone_6961_firmware
  • unified_ip_phone_6941
  • unified_ip_phone_6921
  • unified_ip_phone_6911_firmware
  • ata_187_analog_telephone_adapter
  • unified_ip_phone_9971_firmware
  • unified_ip_phone_6911
  • unified_ip_phone_8941_firmware
  • unified_ip_phone_8941
  • unified_ip_phone_9971
  • unified_ip_phone_8945_firmware
  • unified_ip_phone_8945
  • unified_ip_phone_9951_firmware
  • unified_ip_phone_8961_firmware
  • unified_ip_phone_6961
  • unified_ip_phone_6945_firmware
  • unified_ip_phone_9951
  • ata_187_analog_telephone_adapter_firmware