Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-20817: Cisco Security Advisory: Cisco IP Phone Duplicate Key Vulnerability

A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacker to impersonate another user’s phone if the Cisco Unified Communications Manager (CUCM) is in secure mode. This vulnerability is due to improper key generation during the manufacturing process that could result in duplicated manufactured keys installed on multiple devices. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on the secure communication between the phone and the CUCM. A successful exploit could allow the attacker to impersonate another user’s phone. This vulnerability cannot be addressed with software updates. There is a workaround that addresses this vulnerability.

CVE
#vulnerability#mac#cisco#auth

**

Summary

**

  • A vulnerability in Cisco Unified IP Phones could allow an unauthenticated, remote attacker to impersonate another user’s phone if the Cisco Unified Communications Manager (CUCM) is in secure mode.

    This vulnerability is due to improper key generation during the manufacturing process that could result in duplicated manufactured keys installed on multiple devices. An attacker could exploit this vulnerability by performing a machine-in-the-middle attack on the secure communication between the phone and the CUCM. A successful exploit could allow the attacker to impersonate another user’s phone.

    This vulnerability cannot be addressed with software updates. There is a workaround that addresses this vulnerability.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-cp6901-dup-cert-82jdJGe4

**

Affected Products

**

  • At the time of publication, this vulnerability affected Cisco Unified IP Phone 6901 when the CUCM server is in secure mode. The secure mode is also known as mixed mode. Non-secure mode is the default mode of the CUCM.

    This vulnerability also impacts the following Cisco IP Phones but they are past End-of-Support:

    • ATA 187 Analog Telephone Adapter
    • Unified IP Phone 6911
    • Unified IP Phone 6921
    • Unified IP Phone 6941
    • Unified IP Phone 6945
    • Unified IP Phone 6961
    • Unified IP Phone 8941
    • Unified IP Phone 8945
    • Unified IP Phone 8961
    • Unified IP Phone 9951
    • Unified IP Phone 9971

    Only products listed in the Vulnerable Products section of this advisory are known to be affected by this vulnerability.

**

Workarounds

**

  • There is a workaround that addresses this vulnerability.

    As a workaround for this vulnerability, install a Locally Significant Certificate (LSC):

    1. Verify that the CUCM certificate is up to date.
    2. Open the phone configuration page.
    3. Navigate to Settings > Security Configuration > LSC.
    4. Install the LSC.

    See Configure LSC on Cisco IP Phone with CUCM for more details.

**

Fixed Software

**

  • This vulnerability cannot be addressed with software updates. There is a workaround that completely closes the attack vector for this vulnerability.

**

Exploitation and Public Announcements

**

  • The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.

**

Source

**

  • This vulnerability was found by Andrew Chi, David McGrew, and Brandon Enright of Cisco during internal security testing.

**

Cisco Security Vulnerability Policy

**

  • To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.

**

URL

**

**

Revision History

**

  • Version

    Description

    Section

    Status

    Date

    1.0

    Initial public release.

    -

    Final

    2022-JUN-15

    Show Less

**

Legal Disclaimer

**

  • THIS DOCUMENT IS PROVIDED ON AN “AS IS” BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.

    A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.

**

Feedback

**

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907