Read Time:1 Minute, 50 Second

A new high-severity vulnerability has been unearthed in Cisco IP Phone firmware, according to a recent security advisory by the networking giant. 

The vulnerability, known as CVE-2022-20968 (CVSS score: 8.1), arises from insufficient input validation of inbound Cisco Discovery Protocol (CDP) packets.

It has been acknowledged that the vulnerability was found and reported by Qian Chen of the Codesafe Team of Legends at Qi’anxin Group and is currently being addressed by the networking giant. 

It was said that the vulnerability could allow an unauthenticated attacker to execute remote code or create a denial-of-service (DoS) condition on IP Phone 7800 and 8800 Series firmware.

“An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol traffic to an affected device,” the company warned in a December 8, 2022 advisory.

“A successful exploit could allow the attacker to cause a stack overflow, resulting in possible remote code execution or a denial of service (DoS) condition on an affected device.”

To gather data on nearby, directly connected devices, including hardware, software, and device name, CDP, a proprietary network-independent protocol, is turned on by default.

The business says there are no updates or solutions for the problem, but a patch will be released in January 2023. 

However, users can choose to turn off CDP on deployments that support both it and Link Layer Discovery Protocol (LLDP) for neighbour discovery, which will force the impacted devices to use LLDP instead to advertise their identity and capabilities to directly connected peers in a local area network (LAN).

“This is not a trivial change and will require diligence on behalf of the enterprise to evaluate any potential impact to devices as well as the best approach to deploy this change in their enterprise,” the company said.

Furthermore, it issued a warning, noting that the vulnerability had been made known to the public and that a proof-of-concept (POC) exploit was available. There is currently no proof that the vulnerability has been actively exploited in the wild. 

While there have been no reports of malicious actors exploiting this flaw, experts warn that it represents a serious threat and should be taken seriously.

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
0 %
firewall Previous post Researchers Introduce a New Attack Method to Circumvent WAFs
malware Next post The Subgroup of an Iranian Nation-State Group Has Been Using GitHub as Dead Drop Resolver