6.8
MEDIUM
CVE-2022-29855
Mitel 6800 and 6900 Series SIP Phone Unauthenticated Root Access
Description

Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have "undocumented functionality." A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.

INFO

Published Date :

May 11, 2022, 8:15 p.m.

Last Modified :

Aug. 8, 2023, 2:22 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2022-29855 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Mitel 6873i_sip_firmware
2 Mitel 6930_sip_firmware
3 Mitel 6940_sip_firmware
4 Mitel 6865i_sip_firmware
5 Mitel 6867i_sip_firmware
6 Mitel 6869i_sip_firmware
7 Mitel 6920_sip_firmware
8 Mitel 6910_sip_firmware
9 Mitel 6905_sip_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-29855.

URL Resource
http://packetstormsecurity.com/files/167547/Mitel-6800-6900-Series-SIP-Phones-Backdoor-Access.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2022/Jun/32 Exploit Mailing List Third Party Advisory
https://www.mitel.com/support/security-advisories Vendor Advisory
https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-22-0004 Vendor Advisory
https://www.syss.de/pentest-blog/undocumented-functionality-backdoor-in-mitel-desk-phones-syss-2022-021 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-29855 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-29855 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-863 NVD-CWE-Other
  • Modified Analysis by [email protected]

    Oct. 29, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/167547/Mitel-6800-6900-Series-SIP-Phones-Backdoor-Access.html No Types Assigned http://packetstormsecurity.com/files/167547/Mitel-6800-6900-Series-SIP-Phones-Backdoor-Access.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Jun/32 No Types Assigned http://seclists.org/fulldisclosure/2022/Jun/32 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://www.syss.de/pentest-blog/undocumented-functionality-backdoor-in-mitel-desk-phones-syss-2022-021 No Types Assigned https://www.syss.de/pentest-blog/undocumented-functionality-backdoor-in-mitel-desk-phones-syss-2022-021 Third Party Advisory
  • CVE Modified by [email protected]

    Jun. 20, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/167547/Mitel-6800-6900-Series-SIP-Phones-Backdoor-Access.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Jun/32 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2022

    Action Type Old Value New Value
    Added Reference https://www.syss.de/pentest-blog/undocumented-functionality-backdoor-in-mitel-desk-phones-syss-2022-021 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 23, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.mitel.com/support/security-advisories No Types Assigned https://www.mitel.com/support/security-advisories Vendor Advisory
    Changed Reference Type https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-22-0004 No Types Assigned https://www.mitel.com/support/security-advisories/mitel-product-security-advisory-22-0004 Vendor Advisory
    Added CWE NIST CWE-863
    Added CPE Configuration AND OR *cpe:2.3:o:mitel:6873i_sip_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.0.8017 *cpe:2.3:o:mitel:6873i_sip_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0.368 up to (excluding) 6.1.0.171 OR cpe:2.3:h:mitel:6873i_sip:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitel:6930_sip_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.0.8017 *cpe:2.3:o:mitel:6930_sip_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0.368 up to (excluding) 6.1.0.171 OR cpe:2.3:h:mitel:6930_sip:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitel:6940_sip_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.0.8017 *cpe:2.3:o:mitel:6940_sip_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0.368 up to (excluding) 6.1.0.171 OR cpe:2.3:h:mitel:6940_sip:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitel:6865i_sip_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.0.8017 *cpe:2.3:o:mitel:6865i_sip_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0.368 up to (excluding) 6.1.0.171 OR cpe:2.3:h:mitel:6865i_sip:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitel:6867i_sip_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.0.8017 *cpe:2.3:o:mitel:6867i_sip_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0.368 up to (excluding) 6.1.0.171 OR cpe:2.3:h:mitel:6867i_sip:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitel:6869i_sip_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.1.0.8017 *cpe:2.3:o:mitel:6869i_sip_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0.368 up to (excluding) 6.1.0.171 OR cpe:2.3:h:mitel:6869i_sip:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitel:6920_sip_firmware:*:*:*:*:*:*:*:* versions up to (including) 5.1.0.8016 *cpe:2.3:o:mitel:6920_sip_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0.368 up to (including) 6.1.0.165 OR cpe:2.3:h:mitel:6920_sip:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitel:6910_sip_firmware:*:*:*:*:*:*:*:* versions up to (including) 5.1.0.8016 *cpe:2.3:o:mitel:6910_sip_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0.368 up to (including) 6.1.0.165 OR cpe:2.3:h:mitel:6910_sip:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:mitel:6905_sip_firmware:*:*:*:*:*:*:*:* versions up to (including) 5.1.0.8016 *cpe:2.3:o:mitel:6905_sip_firmware:*:*:*:*:*:*:*:* versions from (including) 6.0.0.368 up to (including) 6.1.0.165 OR cpe:2.3:h:mitel:6905_sip:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-29855 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-29855 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.04%

score

0.71160

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability