7.4
CVSSv3

CVE-2022-20817

Published: 15/06/2022 Updated: 07/11/2023
CVSS v2 Base Score: 4 | Impact Score: 4.9 | Exploitability Score: 4.9
CVSS v3 Base Score: 7.4 | Impact Score: 5.2 | Exploitability Score: 2.2
VMScore: 357
Vector: AV:N/AC:H/Au:N/C:P/I:P/A:N

Vulnerability Summary

A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote malicious user to impersonate another user's phone if the Cisco Unified Communications Manager (CUCM) is in secure mode. This vulnerability is due to improper key generation during the manufacturing process that could result in duplicated manufactured keys installed on multiple devices. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on the secure communication between the phone and the CUCM. A successful exploit could allow the malicious user to impersonate another user's phone. This vulnerability cannot be addressed with software updates. There is a workaround that addresses this vulnerability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

cisco unified_ip_phone_6911_firmware -

cisco unified_ip_phone_6921_firmware -

cisco unified_ip_phone_6941_firmware -

cisco unified_ip_phone_6945_firmware -

cisco unified_ip_phone_6961_firmware -

cisco unified_ip_phone_8941_firmware -

cisco unified_ip_phone_8945_firmware -

cisco unified_ip_phone_8961_firmware -

cisco unified_ip_phone_9951_firmware -

cisco unified_ip_phone_9971_firmware -

cisco ata_187_analog_telephone_adapter_firmware

Vendor Advisories

A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacker to impersonate another user's phone if the Cisco Unified Communications Manager (CUCM) is in secure mode This vulnerability is due to improper key generation during the manufacturing process that could result in duplicated manufactured keys installed on mult ...