Lucene search

K
zdtGerhard Hechenberger1337DAY-ID-37241
HistoryJan 17, 2022 - 12:00 a.m.

Cisco IP Phone Cleartext Password Storage Vulnerability

2022-01-1700:00:00
Gerhard Hechenberger
0day.today
217
cleartext storage
cisco ip phone
password vulnerability
firmware version
vulnerable device model
cve-2022-20660
sec consult
physical attack
hash function
encrypted storage
proof of concept
cleartext recovery
device update

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

50.1%

Cisco IP Phone Series 78x1, 88x5, 88x1, 7832, 8832, 8821 and 3905 suffer from an insecure password storage vulnerability.

=======================================================================
               title: Cleartext Storage of Phone Password
             product: Cisco IP Phone Series 78x1, 88x5, 88x1, 7832,
                      8832, 8821 and 3905
  vulnerable version: Firmware <14.1.1,
                      Firmware <11.0(6)SR2 (device model 8821),
                      Firmware <9.4(1)SR5 (device model 3905)
       fixed version: Firmware 14.1.1, 11.0(6)SR2, 9.4(1)SR5
          CVE number: CVE-2022-20660
              impact: Medium
            homepage: https://www.cisco.com
               found: 2021-04-15
                  by: Gerhard Hechenberger (Office Vienna)
                      Steffen Robertz (Office Vienna)
                      SEC Consult Vulnerability Lab

                      An integrated part of SEC Consult, an Atos company
                      Europe | Asia | North America

                      https://www.sec-consult.com

=======================================================================

Vendor description:
-------------------
"The Cisco® IP Phone 7800 Series is a cost-effective, high-fidelity voice
communications portfolio designed to improve your organization’s people-centric
communications, while reducing your operating costs. It combines an attractive
new ergonomic design with “always-on” reliability and secure encrypted
communications. The Cisco® IP Phone 7800 Series delivers advanced IP Telephony
features and crystal clear wideband audio performance to deliver an
easy-to-use, full-featured voice communications experience on Cisco on-premises
and hosted infrastructure platforms and third party hosted call control."

Source: https://www.cisco.com/c/en/us/products/collateral/collaboration-endpoints/unified-ip-phone-7800-series/data-sheet-c78-729488.html


Business recommendation:
------------------------
SEC Consult recommends to update the devices to the newest firmware listed
below, where, according to the vendor, the documented issue is fixed.

We want to thank Cisco for the very professional response and great coordination.


Vulnerability overview/description:
-----------------------------------
1) Cleartext Storage of Phone Password
The phone is storing the "phone password", which is needed to access its
administrative settings, in cleartext (in multiple locations) in the flash
memory.

Because the password is not hashed using a suitable cryptographic hash function
and the storage is unencrypted, a physical attacker can easily recover the
password and reuse it on other phones, if they are not configured to use unique
administrative passwords.


Proof of concept:
-----------------
1) Cleartext Storage of Phone Password
Steps to take:
- Configure a phone password via the TFTP XML provisioning feature.
- Desoldering the memory and reading its content.
- Analyzing the memory content. As example, the Linux command 'strings' can be
   used below to show the identified password in cleartext in the dumped data.
   ----------------------------------------
   $ strings nand.dump | grep phonePassword
   phonePassword>sectest</,x
   phonePassword>sectest</,x
   phonePassword>sectest</,x
   phonePassword>sectest</,x
   ----------------------------------------


Vulnerable / tested versions:
-----------------------------
The following firmware/device has been tested:
* Cisco IP Phone 7821: Firmware version 12.8.1-0001-455

The vendor confirmed that the following devices are affected:
* Cisco IP Phone 78x1 all releases before firmware version 14.1.1
* Cisco IP Phone 88x5 all releases before firmware version 14.1.1
* Cisco IP Phone 88x1 all releases before firmware version 14.1.1
* Cisco IP Phone 7832 all releases before firmware version 14.1.1
* Cisco IP Phone 8832 all releases before firmware version 14.1.1
* Cisco IP Phone 8821 all releases before firmware version 11.0(6)SR2
* Cisco IP Phone 3905 all releases before firmware version 9.4(1)SR5


Vendor contact timeline:
------------------------
2021-05-19: Contacting vendor through [email protected]. Set preliminary release
             date to 2021-08-07. Received PSIRT case number from Cisco employee.
2021-05-20: Cisco states that the finding has been shared with the development
             team and is currently being analyzed.
2021-06-30: Cisco confirms affected phone models and communicates expected
             dates for fixed firmware releases.
2021-07-07: New estimated release date was set to 2022-01-31.
2021-12-27: Cisco informs about the fix and the publishing date 2022-01-12 for
             their advisory
2022-01-13: Coordinated release of the security advisory.



Solution:
---------
Update the firmware of the affected devices to the latest available version.
See the vendor's security advisory for further information:

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ip-phone-info-disc-fRdJfOxA


Workaround:
-----------
For immediate mitigation, ensure that phones are configured to use unique
administrative passwords.

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

50.1%