CVE Vulnerabilities

CVE-2022-29855

Published: May 11, 2022 | Modified: Aug 08, 2023
CVSS 3.x
6.8
MEDIUM
Source:
NVD
CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Mitel 6800 and 6900 Series SIP phone devices through 2022-04-27 have undocumented functionality. A vulnerability in Mitel 6800 Series and 6900 Series SIP phones excluding 6970, versions 5.1 SP8 (5.1.0.8016) and earlier, and 6.0 (6.0.0.368) through 6.1 HF4 (6.1.0.165), could allow a unauthenticated attacker with physical access to the phone to gain root access due to insufficient access control for test functionality during system startup. A successful exploit could allow access to sensitive information and code execution.

Affected Software

Name Vendor Start Version End Version
6873i_sip_firmware Mitel * 5.1.0.8017 (excluding)
6873i_sip_firmware Mitel 6.0.0.368 (including) 6.1.0.171 (excluding)

References