Vulnerability Details : CVE-2022-20660
A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information from the device, which could be used for subsequent attacks.
Products affected by CVE-2022-20660
- cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:wireless_ip_phone_8821-ex_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:unified_ip_conference_phone_8831_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:unified_ip_conference_phone_8831_for_third-party_call_control_firmware:-:*:*:*:*:*:*:*When used together with: Cisco » Unified Ip Conference Phone 8831 For Third-party Call Control » Version: N/A
- cpe:2.3:o:cisco:unified_ip_phone_7975g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:unified_ip_phone_7965g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:unified_ip_phone_7945g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:cisco:unified_sip_phone_3905_firmware:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-20660
0.14%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 50 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-20660
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:P/I:N/A:N |
3.9
|
2.9
|
NIST | |
4.6
|
MEDIUM | CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
0.9
|
3.6
|
Cisco Systems, Inc. | |
4.6
|
MEDIUM | CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N |
0.9
|
3.6
|
NIST |
CWE ids for CVE-2022-20660
-
The product stores sensitive information in cleartext within a resource that might be accessible to another control sphere.Assigned by:
- nvd@nist.gov (Primary)
- ykramarz@cisco.com (Secondary)
References for CVE-2022-20660
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-info-disc-fRdJfOxA
Cisco IP Phones Information Disclosure VulnerabilityVendor Advisory
-
http://seclists.org/fulldisclosure/2022/Jan/34
Full Disclosure: SEC Consult SA-20220113-0 :: Cleartext Storage of Phone Password in Cisco IP PhonesMailing List;Third Party Advisory
-
http://packetstormsecurity.com/files/165567/Cisco-IP-Phone-Cleartext-Password-Storage.html
Cisco IP Phone Cleartext Password Storage ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to