First published: Wed Jun 15 2022(Updated: )
A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacker to impersonate another user's phone if the Cisco Unified Communications Manager (CUCM) is in secure mode. This vulnerability is due to improper key generation during the manufacturing process that could result in duplicated manufactured keys installed on multiple devices. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on the secure communication between the phone and the CUCM. A successful exploit could allow the attacker to impersonate another user's phone. This vulnerability cannot be addressed with software updates. There is a workaround that addresses this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cp6901-dup-cert-82jdJGe4
Credit: This vulnerability was found by Andrew Chi Cisco during internal security testingDavid McGrew Cisco during internal security testing Cisco during internal security testingBrandon Enright Cisco during internal security testing
Affected Software | Affected Version | How to fix |
---|---|---|
Cisco Unified IP Phones | ||
Cisco Unified Communications Manager Session Management Edition |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of cisco-sa-cp6901-dup-cert-82jdJGe4 is considered high due to the potential for remote user impersonation.
To fix cisco-sa-cp6901-dup-cert-82jdJGe4, apply the recommended software updates provided by Cisco for affected products.
cisco-sa-cp6901-dup-cert-82jdJGe4 affects Cisco Unified IP Phones and Cisco Unified Communications Manager.
An unauthenticated remote attacker can exploit the vulnerability described in cisco-sa-cp6901-dup-cert-82jdJGe4.
The vulnerability in cisco-sa-cp6901-dup-cert-82jdJGe4 is caused by improper key generation during the manufacturing process.