4.6
MEDIUM
CVE-2022-20660
"Cisco IP Phone Unauthenticated Flash Memory Information Disclosure"
Description

A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information from the device, which could be used for subsequent attacks.

INFO

Published Date :

Jan. 14, 2022, 5:15 a.m.

Last Modified :

Nov. 7, 2023, 3:42 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2022-20660 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20660 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ip_conference_phone_8832_firmware
2 Cisco ip_phone_7811_firmware
3 Cisco ip_phone_7821_firmware
4 Cisco ip_phone_7841_firmware
5 Cisco ip_phone_7861_firmware
6 Cisco ip_phone_8811_firmware
7 Cisco ip_phone_8841_firmware
8 Cisco ip_phone_8845_firmware
9 Cisco ip_phone_8851_firmware
10 Cisco ip_phone_8861_firmware
11 Cisco ip_phone_8865_firmware
12 Cisco wireless_ip_phone_8821_firmware
13 Cisco wireless_ip_phone_8821-ex_firmware
14 Cisco ip_conference_phone_7832_firmware
15 Cisco unified_ip_phone_7945g_firmware
16 Cisco unified_ip_phone_7965g_firmware
17 Cisco unified_ip_phone_7975g_firmware
18 Cisco unified_ip_conference_phone_8831_firmware
19 Cisco unified_ip_conference_phone_8831_for_third-party_call_control_firmware
20 Cisco unified_sip_phone_3905_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20660.

URL Resource
http://packetstormsecurity.com/files/165567/Cisco-IP-Phone-Cleartext-Password-Storage.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2022/Jan/34 Mailing List Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-info-disc-fRdJfOxA Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20660 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20660 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Jan. 22, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://packetstormsecurity.com/files/165567/Cisco-IP-Phone-Cleartext-Password-Storage.html No Types Assigned http://packetstormsecurity.com/files/165567/Cisco-IP-Phone-Cleartext-Password-Storage.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Jan/34 No Types Assigned http://seclists.org/fulldisclosure/2022/Jan/34 Mailing List, Third Party Advisory
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-info-disc-fRdJfOxA No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-info-disc-fRdJfOxA Vendor Advisory
    Added CWE NIST CWE-312
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_conference_phone_7832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 14.1\(1\) OR cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_conference_phone_8831_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_conference_phone_8831:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_conference_phone_8831_for_third-party_call_control_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_conference_phone_8831_for_third-party_call_control:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7945g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_7945g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7965g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_7965g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_7975g_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_7975g:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_sip_phone_3905_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 9.4\(1\)sr5 OR cpe:2.3:h:cisco:unified_sip_phone_3905:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.0\(6\)sr2 OR cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:wireless_ip_phone_8821-ex_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 11.0\(6\)sr2 OR cpe:2.3:h:cisco:wireless_ip_phone_8821-ex:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 17, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165567/Cisco-IP-Phone-Cleartext-Password-Storage.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Jan/34 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2022

    Action Type Old Value New Value
    Changed Description A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information from the device, which could be used for subsequent attacks. A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information from the device, which could be used for subsequent attacks.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20660 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20660 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.04%

score

0.50072

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability