CWE
312
Advisory Published

cisco-sa-ip-phone-info-disc-fRdJfOxA: Cisco IP Phones Information Disclosure Vulnerability

First published: Wed Jan 12 2022(Updated: )

A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information from the device, which could be used for subsequent attacks. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link:https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-info-disc-fRdJfOxA

Credit: Gerhard Hechenberger the SEC Consult Vulnerability LabSteffen Robertz the SEC Consult Vulnerability Lab

Affected SoftwareAffected VersionHow to fix
Cisco Products=Wireless IP Phones 8821 and 8821-EX<CSCvy39058=Unified SIP Phone 3905<CSCvy39055=Unified IP Phones 7945G, 7965G, and 7975G<CSCvy39059=Unified IP Conference Phone 8831Unified IP Conference Phone 8831 for Third-Party Call Control<CSCvy39054=IP Conference Phone 7832IP Conference Phone 8832IP Phones 7811, 7821, 7841, and 7861IP Phones 8811, 8841,8845, 8851, 8861, and 8865<CSCvy39057
CSCvy39058
CSCvy39055
CSCvy39059
CSCvy39054
CSCvy39057

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of cisco-sa-ip-phone-info-disc-fRdJfOxA?

    The severity of cisco-sa-ip-phone-info-disc-fRdJfOxA is classified as high due to the potential for unauthorized access to confidential information.

  • How do I fix cisco-sa-ip-phone-info-disc-fRdJfOxA?

    To fix cisco-sa-ip-phone-info-disc-fRdJfOxA, ensure that all affected Cisco IP Phones are updated to the latest firmware that addresses this vulnerability.

  • Which products are affected by cisco-sa-ip-phone-info-disc-fRdJfOxA?

    Affected products include Wireless IP Phones 8821, Unified SIP Phone 3905, Unified IP Phones 7945G, 7965G, 7975G, and several others listed by Cisco.

  • Can cisco-sa-ip-phone-info-disc-fRdJfOxA be exploited remotely?

    No, cisco-sa-ip-phone-info-disc-fRdJfOxA requires physical access to the device for exploitation.

  • What information can be exposed due to cisco-sa-ip-phone-info-disc-fRdJfOxA?

    The vulnerability can expose confidential information stored unencrypted on affected Cisco IP Phone models.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2025 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203