Show plain JSON{"dataType": "CVE_RECORD", "dataVersion": "5.1", "cveMetadata": {"cveId": "CVE-2022-20814", "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "state": "PUBLISHED", "assignerShortName": "cisco", "dateReserved": "2021-11-02T13:28:29.175Z", "datePublished": "2024-11-15T15:32:47.058Z", "dateUpdated": "2024-11-15T21:15:35.408Z"}, "containers": {"cna": {"title": "Cisco Expressway Series and Cisco TelePresence VCS Improper Certificate Validation Vulnerability", "metrics": [{"format": "cvssV3_1", "cvssV3_1": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "baseScore": 7.4, "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "HIGH", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "NONE"}}], "descriptions": [{"lang": "en", "value": "A vulnerability in the certificate validation of Cisco Expressway-C and Cisco TelePresence VCS could allow an unauthenticated, remote attacker to gain unauthorized access to sensitive data. The vulnerability is due to a lack of validation of the SSL server certificate that an affected device receives when it establishes a connection to a Cisco Unified Communications Manager device. An attacker could exploit this vulnerability by using a man-in-the-middle technique to intercept the traffic between the devices, and then using a self-signed certificate to impersonate the endpoint. A successful exploit could allow the attacker to view the intercepted traffic in clear text or alter the contents of the traffic.\r\nNote: Cisco Expressway-E is not affected by this vulnerability.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability."}], "references": [{"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-expressway-csrf-sqpsSfY6", "name": "cisco-sa-expressway-csrf-sqpsSfY6"}, {"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-bng-Gmg5Gxt", "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-iosxr-bng-Gmg5Gxt</a></p><p>This advisory is part of the September 2022 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see <a href=\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74840\">Cisco Event Response: September 2022 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication"}, {"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncs4k-tl1-GNnLwC6", "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ncs4k-tl1-GNnLwC6</a></p><p>This advisory is part of the September 2022 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see <a href=\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74840\">Cisco Event Response: September 2022 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication"}, {"url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cdp-wnALzvT2", "name": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-xr-cdp-wnALzvT2</a></p><p>This advisory is part of the September 2022 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see <a href=\"https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74840\">Cisco Event Response: September 2022 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication"}], "exploits": [{"lang": "en", "value": "The Cisco\u00a0PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory."}], "source": {"advisory": "cisco-sa-expressway-csrf-sqpsSfY6", "discovery": "INTERNAL", "defects": ["CSCwa25108"]}, "problemTypes": [{"descriptions": [{"lang": "en", "description": "Improper Certificate Validation", "type": "cwe", "cweId": "CWE-295"}]}], "affected": [{"vendor": "Cisco", "product": "Cisco TelePresence Video Communication Server (VCS) Expressway", "versions": [{"version": "X8.11.2", "status": "affected"}, {"version": "X8.6", "status": "affected"}, {"version": "X8.11.3", "status": "affected"}, {"version": "X8.2.2", "status": "affected"}, {"version": "X8.8.3", "status": "affected"}, {"version": "X8.11.0", "status": "affected"}, {"version": "X12.5.2", "status": "affected"}, {"version": "X8.1.1", "status": "affected"}, {"version": "X8.9", "status": "affected"}, {"version": "X12.5.1", "status": "affected"}, {"version": "X12.5.6", "status": "affected"}, {"version": "X8.7.3", "status": "affected"}, {"version": "X12.6.0", "status": "affected"}, {"version": "X8.11.1", "status": "affected"}, {"version": "X8.5", "status": "affected"}, {"version": "X8.9.1", "status": "affected"}, {"version": "X8.10.2", "status": "affected"}, {"version": "X8.8.2", "status": "affected"}, {"version": "X8.5.3", "status": "affected"}, {"version": "X8.1", "status": "affected"}, {"version": "X8.9.2", "status": "affected"}, {"version": "X8.11.4", "status": "affected"}, {"version": "X12.5.4", "status": "affected"}, {"version": "X8.8.1", "status": "affected"}, {"version": "X8.2.1", "status": "affected"}, {"version": "X8.5.1", "status": "affected"}, {"version": "X8.6.1", "status": "affected"}, {"version": "X8.1.2", "status": "affected"}, {"version": "X8.8", "status": "affected"}, {"version": "X8.10.0", "status": "affected"}, {"version": "X12.5.3", "status": "affected"}, {"version": "X8.10.1", "status": "affected"}, {"version": "X12.5.7", "status": "affected"}, {"version": "X8.10.3", "status": "affected"}, {"version": "X8.7.1", "status": "affected"}, {"version": "X8.2", "status": "affected"}, {"version": "X12.5.8", "status": "affected"}, {"version": "X8.7", "status": "affected"}, {"version": "X8.5.2", "status": "affected"}, {"version": "X12.5.9", "status": "affected"}, {"version": "X12.5.0", "status": "affected"}, {"version": "X8.10.4", "status": "affected"}, {"version": "X8.7.2", "status": "affected"}, {"version": "X12.5.5", "status": "affected"}, {"version": "X12.6.1", "status": "affected"}, {"version": "X12.6.2", "status": "affected"}, {"version": "X12.6.3", "status": "affected"}, {"version": "X12.6.4", "status": "affected"}, {"version": "X12.7.0", "status": "affected"}, {"version": "X12.7.1", "status": "affected"}, {"version": "X14.0.0", "status": "affected"}, {"version": "X14.0.1", "status": "affected"}, {"version": "X14.0.2", "status": "affected"}, {"version": "X14.0.3", "status": "affected"}, {"version": "X14.0.4", "status": "affected"}, {"version": "X14.0.5", "status": "affected"}, {"version": "X14.0.6", "status": "affected"}, {"version": "X14.0.7", "status": "affected"}, {"version": "X14.0.8", "status": "affected"}, {"version": "X14.0.9", "status": "affected"}], "defaultStatus": "unknown"}], "providerMetadata": {"orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco", "dateUpdated": "2024-11-15T15:32:47.058Z"}}, "adp": [{"affected": [{"vendor": "cisco", "product": "telepresence_video_communication_server", "cpes": ["cpe:2.3:a:cisco:telepresence_video_communication_server:-:*:*:*:expressway:*:*:*"], "defaultStatus": "unknown", "versions": [{"version": "0", "status": "affected", "lessThan": "14.2", "versionType": "custom"}]}], "metrics": [{"other": {"type": "ssvc", "content": {"timestamp": "2024-11-15T21:14:32.828966Z", "id": "CVE-2022-20814", "options": [{"Exploitation": "none"}, {"Automatable": "no"}, {"Technical Impact": "total"}], "role": "CISA Coordinator", "version": "2.0.3"}}}], "title": "CISA ADP Vulnrichment", "providerMetadata": {"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP", "dateUpdated": "2024-11-15T21:15:35.408Z"}}]}}