CVE-2022-20660

A vulnerability in the information storage architecture of several Cisco IP Phone models could allow an unauthenticated, physical attacker to obtain confidential information from an affected device. This vulnerability is due to unencrypted storage of confidential information on an affected device. An attacker could exploit this vulnerability by physically extracting and accessing one of the flash memory chips. A successful exploit could allow the attacker to obtain confidential information from the device, which could be used for subsequent attacks.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:cisco:ip_conference_phone_7832:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_conference_phone_7832_firmware:*:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:h:cisco:ip_conference_phone_8832:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_conference_phone_8832_firmware:*:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7811_firmware:*:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7821_firmware:*:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7841_firmware:*:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_7861_firmware:*:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8811_firmware:*:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ip_phone_8841_firmware:*:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8845_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8851_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8861_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:cisco:ip_phone_8865_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:cisco:unified_ip_conference_phone_8831_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_conference_phone_8831:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:cisco:unified_ip_conference_phone_8831_for_third-party_call_control_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_conference_phone_8831_for_third-party_call_control:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_7945g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7945g:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_7965g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7965g:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:cisco:unified_ip_phone_7975g_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_ip_phone_7975g:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:cisco:unified_sip_phone_3905_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:unified_sip_phone_3905:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:cisco:wireless_ip_phone_8821_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wireless_ip_phone_8821:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:cisco:wireless_ip_phone_8821-ex_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:cisco:wireless_ip_phone_8821-ex:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-14 05:15

Updated : 2024-02-28 18:48


NVD link : CVE-2022-20660

Mitre link : CVE-2022-20660

CVE.ORG link : CVE-2022-20660


JSON object : View

Products Affected

cisco

  • ip_phone_7841_firmware
  • ip_phone_7841
  • ip_phone_8861_firmware
  • unified_ip_conference_phone_8831
  • wireless_ip_phone_8821
  • unified_ip_phone_7945g
  • ip_phone_7861
  • ip_phone_8865_firmware
  • unified_sip_phone_3905
  • ip_phone_8841
  • ip_conference_phone_7832
  • ip_phone_7821_firmware
  • unified_sip_phone_3905_firmware
  • unified_ip_conference_phone_8831_for_third-party_call_control
  • wireless_ip_phone_8821-ex
  • ip_phone_7861_firmware
  • ip_phone_8851_firmware
  • unified_ip_phone_7975g_firmware
  • wireless_ip_phone_8821-ex_firmware
  • ip_phone_8851
  • unified_ip_phone_7965g_firmware
  • ip_conference_phone_7832_firmware
  • unified_ip_conference_phone_8831_firmware
  • ip_phone_8845
  • ip_phone_7821
  • ip_conference_phone_8832
  • unified_ip_phone_7965g
  • unified_ip_conference_phone_8831_for_third-party_call_control_firmware
  • unified_ip_phone_7975g
  • unified_ip_phone_7945g_firmware
  • ip_phone_8861
  • ip_phone_8841_firmware
  • ip_phone_7811
  • ip_phone_8865
  • wireless_ip_phone_8821_firmware
  • ip_conference_phone_8832_firmware
  • ip_phone_8811_firmware
  • ip_phone_8811
  • ip_phone_8845_firmware
  • ip_phone_7811_firmware
CWE
CWE-312

Cleartext Storage of Sensitive Information