7.4
HIGH
CVE-2022-20817
"Cisco Unified IP Phones Authentication Bypass"
Description

A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacker to impersonate another user's phone if the Cisco Unified Communications Manager (CUCM) is in secure mode. This vulnerability is due to improper key generation during the manufacturing process that could result in duplicated manufactured keys installed on multiple devices. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on the secure communication between the phone and the CUCM. A successful exploit could allow the attacker to impersonate another user's phone. This vulnerability cannot be addressed with software updates. There is a workaround that addresses this vulnerability.

INFO

Published Date :

June 15, 2022, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:43 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2022-20817 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-20817 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco unified_ip_phone_6911_firmware
2 Cisco unified_ip_phone_6921_firmware
3 Cisco unified_ip_phone_6941_firmware
4 Cisco unified_ip_phone_6945_firmware
5 Cisco unified_ip_phone_6961_firmware
6 Cisco unified_ip_phone_8941_firmware
7 Cisco unified_ip_phone_8945_firmware
8 Cisco unified_ip_phone_8961_firmware
9 Cisco unified_ip_phone_9951_firmware
10 Cisco unified_ip_phone_9971_firmware
11 Cisco ata_187_analog_telephone_adapter_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-20817.

URL Resource
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cp6901-dup-cert-82jdJGe4 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-20817 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-20817 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Removed CVSS V3 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Added CVSS V3.1 Cisco Systems, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Initial Analysis by [email protected]

    Jun. 27, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:H/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cp6901-dup-cert-82jdJGe4 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cp6901-dup-cert-82jdJGe4 Vendor Advisory
    Added CWE NIST CWE-338
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6911_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_6911:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6921_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_6921:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6941_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_6941:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6945_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_6945:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_6961_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_6961:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8941_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_8941:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8945_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_8945:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_8961_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_8961:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_9951_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_9951:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:unified_ip_phone_9971_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:unified_ip_phone_9971:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:cisco:ata_187_analog_telephone_adapter_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:cisco:ata_187_analog_telephone_adapter:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-20817 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-20817 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.01%

score

0.57139

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability