CWE
312
Advisory Published
Updated

CVE-2022-20660: Cisco IP Phones Information Disclosure Vulnerability

First published: Fri Jan 14 2022(Updated: )

A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information from the device, which could be used for subsequent attacks.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Ip Conference Phone 7832 Firmware<14.1\(1\)
Cisco Ip Conference Phone 7832
Cisco Ip Conference Phone 8832 Firmware<14.1\(1\)
Cisco Ip Conference Phone 8832
Cisco Ip Phone 7811 Firmware<14.1\(1\)
Cisco Ip Phone 7811
Cisco Ip Phone 7821 Firmware<14.1\(1\)
Cisco Ip Phone 7821
Cisco Ip Phone 7841 Firmware<14.1\(1\)
Cisco Ip Phone 7841
Cisco Ip Phone 7861 Firmware<14.1\(1\)
Cisco IP Phone 7861
Cisco Ip Phone 8811 Firmware<14.1\(1\)
Cisco Ip Phone 8811
Cisco Ip Phone 8841 Firmware<14.1\(1\)
Cisco Ip Phone 8841
Cisco Ip Phone 8845 Firmware<14.1\(1\)
Cisco Ip Phone 8845
Cisco Ip Phone 8851 Firmware<14.1\(1\)
Cisco IP Phone 8851
Cisco Ip Phone 8861 Firmware<14.1\(1\)
Cisco Ip Phone 8861
Cisco Ip Phone 8865 Firmware<14.1\(1\)
Cisco Ip Phone 8865
Cisco Unified Ip Conference Phone 8831 Firmware
Cisco Unified Ip Conference Phone 8831
Cisco Unified Ip Conference Phone 8831 For Third-party Call Control Firmware
Cisco Unified Ip Conference Phone 8831 For Third-party Call Control
Cisco Unified Ip Phone 7945g Firmware
Cisco Unified Ip Phone 7945g
Cisco Unified Ip Phone 7965g Firmware
Cisco Unified Ip Phone 7965g
Cisco Unified Ip Phone 7975g Firmware
Cisco Unified Ip Phone 7975g
Cisco Unified Sip Phone 3905 Firmware<9.4\(1\)sr5
Cisco Unified SIP Phone 3905
Cisco Wireless Ip Phone 8821 Firmware<11.0\(6\)sr2
Cisco Wireless Ip Phone 8821
Cisco Wireless Ip Phone 8821-ex Firmware<11.0\(6\)sr2
Cisco Wireless Ip Phone 8821-ex

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this Cisco IP Phone vulnerability?

    The vulnerability ID for this Cisco IP Phone vulnerability is CVE-2022-20660.

  • What is the severity rating of CVE-2022-20660?

    The severity rating of CVE-2022-20660 is medium, with a CVSS score of 4.6.

  • Which Cisco IP Phone models are affected by CVE-2022-20660?

    Several Cisco IP Phone models are affected by CVE-2022-20660, including Cisco Ip Conference Phone 7832, Cisco Ip Conference Phone 8832, Cisco Ip Phone 7811, Cisco Ip Phone 7821, Cisco Ip Phone 7841, Cisco Ip Phone 7861, Cisco Ip Phone 8811, Cisco Ip Phone 8841, Cisco Ip Phone 8845, Cisco Ip Phone 8851, Cisco Ip Phone 8861, and Cisco Ip Phone 8865.

  • What is the vulnerability in Cisco IP Phone models due to?

    The vulnerability in Cisco IP Phone models is due to unencrypted storage of confidential information on the affected devices.

  • How can an attacker exploit CVE-2022-20660?

    An unauthenticated, physical attacker can exploit CVE-2022-20660 by obtaining confidential information from an affected Cisco IP Phone.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203