Vulnerabilites related to cisco - ata_190
Vulnerability from fkie_nvd
Published
2022-12-12 09:15
Modified
2024-11-21 06:43
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary
Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.
These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ata_190_firmware | - | |
cisco | ata_190 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191 | - | |
cisco | ata_192_firmware | * | |
cisco | ata_192 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "7C1E5802-B5A8-48F5-AF02-870554BF0BCC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "B00EB763-2920-4747-AE04-8FAAE428EE29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B5C05391-0B7A-4AC2-A037-1D107D717DD8", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B0C232BB-005C-4E04-9B99-2B01AC8E8BA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*", "matchCriteriaId": "CE8FF053-1B43-40D3-842D-DB064B6F900D", "versionEndExcluding": "12.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*", "matchCriteriaId": "D96B3081-82E5-4738-87A1-39AF0A5ADA04", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*", "matchCriteriaId": "4278AC83-3047-4D88-9D4A-028A8158A395", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*", "matchCriteriaId": "58092E9D-36D8-4C24-B3BB-DDF2DCA34096", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*", "matchCriteriaId": "AC2E80D5-420A-4D30-9632-C30DC54291A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*", "matchCriteriaId": "8D58C3C4-577B-40CC-B836-3BE85674B5E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "2BBB1A29-ABF8-4F79-A436-A416FAF4E7A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "E066155E-8D37-4355-BA0A-A3FE18FBDCCC", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "00A3390F-594D-4DB2-96EC-04D0D73C9421", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.\r\n These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la funcionalidad del Link Layer Discovery Protocol (LLDP) del firmware de Cisco ATA 190 Series Analog Telephone Adapter podr\u00edan permitir que un atacante remoto no autenticado ejecute c\u00f3digo arbitrario en un dispositivo afectado y provoque que el servicio LLDP se reinicie. Estas vulnerabilidades se deben a la falta de validaci\u00f3n de longitud de ciertos campos de encabezado de paquetes LLDP. Un atacante podr\u00eda aprovechar estas vulnerabilidades enviando un paquete LLDP malicioso a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar c\u00f3digo en el dispositivo afectado y provocar que LLDP se reinicie inesperadamente, lo que resultar\u00eda en una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS)." } ], "id": "CVE-2022-20686", "lastModified": "2024-11-21T06:43:19.270", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-12T09:15:12.197", "references": [ { "source": "psirt@cisco.com", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-130" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-12 09:15
Modified
2024-11-21 06:43
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.
These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ata_190_firmware | - | |
cisco | ata_190 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191 | - | |
cisco | ata_192_firmware | * | |
cisco | ata_192 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "7C1E5802-B5A8-48F5-AF02-870554BF0BCC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "B00EB763-2920-4747-AE04-8FAAE428EE29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B5C05391-0B7A-4AC2-A037-1D107D717DD8", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B0C232BB-005C-4E04-9B99-2B01AC8E8BA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*", "matchCriteriaId": "CE8FF053-1B43-40D3-842D-DB064B6F900D", "versionEndExcluding": "12.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*", "matchCriteriaId": "D96B3081-82E5-4738-87A1-39AF0A5ADA04", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*", "matchCriteriaId": "4278AC83-3047-4D88-9D4A-028A8158A395", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*", "matchCriteriaId": "58092E9D-36D8-4C24-B3BB-DDF2DCA34096", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*", "matchCriteriaId": "AC2E80D5-420A-4D30-9632-C30DC54291A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*", "matchCriteriaId": "8D58C3C4-577B-40CC-B836-3BE85674B5E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "2BBB1A29-ABF8-4F79-A436-A416FAF4E7A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "E066155E-8D37-4355-BA0A-A3FE18FBDCCC", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "00A3390F-594D-4DB2-96EC-04D0D73C9421", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.\r\n These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la funcionalidad Cisco Discovery Protocol del firmware del adaptador de tel\u00e9fono anal\u00f3gico Cisco ATA serie 190 podr\u00edan permitir que un atacante adyacente no autenticado cause da\u00f1os en la memoria del Cisco Discovery Protocol en un dispositivo afectado. Estas vulnerabilidades se deben a que faltan verificaciones de validaci\u00f3n de longitud al procesar mensajes del Protocolo de descubrimiento de Cisco. Un atacante podr\u00eda aprovechar estas vulnerabilidades enviando un paquete malicioso del Protocolo de descubrimiento de Cisco a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante provocar una lectura fuera de los l\u00edmites de los datos del paquete de Cisco Discovery Protocol v\u00e1lido, lo que podr\u00eda permitirle al atacante causar corrupci\u00f3n en la base de datos interna de Cisco Discovery Protocol del dispositivo afectado." } ], "id": "CVE-2022-20690", "lastModified": "2024-11-21T06:43:19.847", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-12T09:15:12.477", "references": [ { "source": "psirt@cisco.com", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-130" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-06 20:15
Modified
2024-11-21 06:11
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ata_190_firmware | - | |
cisco | ata_190 | - | |
cisco | ata_191_firmware | - | |
cisco | ata_191 | - | |
cisco | ata_192_firmware | - | |
cisco | ata_192 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEF2E6B9-E909-44F3-86A6-2F3D887461A4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_190:-:*:*:*:*:*:*:*", "matchCriteriaId": "03D95BDC-0525-40E6-9D4F-6ED7464827C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BECF8A6-C1BB-4337-9C2B-C1C4EA5AE28F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:*:*:*:*", "matchCriteriaId": "98A2874F-F45B-4F22-8966-FBFE2D8DC5FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_192_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "90B16610-1B92-4E79-8681-FBD59301A0D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_192:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EE9F364-54F2-4D63-9E3F-468FEB7F5BFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el Software de Cisco ATA 190 Series Analog Telephone Adapter podr\u00edan permitir a un atacante llevar a cabo un ataque de inyecci\u00f3n de comandos resultando en una ejecuci\u00f3n de c\u00f3digo remota o causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Para obtener m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Details de este aviso" } ], "id": "CVE-2021-34735", "lastModified": "2024-11-21T06:11:04.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-06T20:15:09.863", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-12 09:15
Modified
2024-11-21 06:43
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary
Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.
These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ata_190_firmware | - | |
cisco | ata_190 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191 | - | |
cisco | ata_192_firmware | * | |
cisco | ata_192 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "7C1E5802-B5A8-48F5-AF02-870554BF0BCC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "B00EB763-2920-4747-AE04-8FAAE428EE29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B5C05391-0B7A-4AC2-A037-1D107D717DD8", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B0C232BB-005C-4E04-9B99-2B01AC8E8BA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*", "matchCriteriaId": "CE8FF053-1B43-40D3-842D-DB064B6F900D", "versionEndExcluding": "12.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*", "matchCriteriaId": "D96B3081-82E5-4738-87A1-39AF0A5ADA04", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*", "matchCriteriaId": "4278AC83-3047-4D88-9D4A-028A8158A395", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*", "matchCriteriaId": "58092E9D-36D8-4C24-B3BB-DDF2DCA34096", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*", "matchCriteriaId": "AC2E80D5-420A-4D30-9632-C30DC54291A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*", "matchCriteriaId": "8D58C3C4-577B-40CC-B836-3BE85674B5E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "2BBB1A29-ABF8-4F79-A436-A416FAF4E7A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "E066155E-8D37-4355-BA0A-A3FE18FBDCCC", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "00A3390F-594D-4DB2-96EC-04D0D73C9421", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.\r\n These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la funcionalidad del Link Layer Discovery Protocol (LLDP) del firmware del Cisco ATA 190 Series Analog Telephone Adapter podr\u00edan permitir que un atacante remoto no autenticado ejecute c\u00f3digo arbitrario en un dispositivo afectado y provoque que el servicio LLDP se reinicie. Estas vulnerabilidades se deben a la falta de validaci\u00f3n de longitud de ciertos campos de encabezado de paquetes LLDP. Un atacante podr\u00eda aprovechar estas vulnerabilidades enviando un paquete LLDP malicioso a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar c\u00f3digo en el dispositivo afectado y provocar que LLDP se reinicie inesperadamente, lo que resultar\u00eda en una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS)." } ], "id": "CVE-2022-20687", "lastModified": "2024-11-21T06:43:19.417", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-12T09:15:12.280", "references": [ { "source": "psirt@cisco.com", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-12 09:15
Modified
2024-11-21 06:43
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.
These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ata_190_firmware | - | |
cisco | ata_190 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191 | - | |
cisco | ata_192_firmware | * | |
cisco | ata_192 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "7C1E5802-B5A8-48F5-AF02-870554BF0BCC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "B00EB763-2920-4747-AE04-8FAAE428EE29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B5C05391-0B7A-4AC2-A037-1D107D717DD8", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B0C232BB-005C-4E04-9B99-2B01AC8E8BA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*", "matchCriteriaId": "CE8FF053-1B43-40D3-842D-DB064B6F900D", "versionEndExcluding": "12.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*", "matchCriteriaId": "D96B3081-82E5-4738-87A1-39AF0A5ADA04", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*", "matchCriteriaId": "4278AC83-3047-4D88-9D4A-028A8158A395", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*", "matchCriteriaId": "58092E9D-36D8-4C24-B3BB-DDF2DCA34096", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*", "matchCriteriaId": "AC2E80D5-420A-4D30-9632-C30DC54291A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*", "matchCriteriaId": "8D58C3C4-577B-40CC-B836-3BE85674B5E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "2BBB1A29-ABF8-4F79-A436-A416FAF4E7A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "E066155E-8D37-4355-BA0A-A3FE18FBDCCC", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "00A3390F-594D-4DB2-96EC-04D0D73C9421", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.\r\n These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en la funcionalidad Cisco Discovery Protocol del firmware del adaptador de tel\u00e9fono anal\u00f3gico Cisco ATA serie 190 podr\u00edan permitir que un atacante adyacente no autenticado cause da\u00f1os en la memoria del Cisco Discovery Protocol en un dispositivo afectado. Estas vulnerabilidades se deben a que faltan verificaciones de validaci\u00f3n de longitud al procesar mensajes del Protocolo de descubrimiento de Cisco. Un atacante podr\u00eda aprovechar estas vulnerabilidades enviando un paquete malicioso del Protocolo de descubrimiento de Cisco a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante provocar una lectura fuera de los l\u00edmites de los datos del paquete de Cisco Discovery Protocol v\u00e1lido, lo que podr\u00eda permitirle al atacante causar corrupci\u00f3n en la base de datos interna de Cisco Discovery Protocol del dispositivo afectado." } ], "id": "CVE-2022-20689", "lastModified": "2024-11-21T06:43:19.697", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-12T09:15:12.410", "references": [ { "source": "psirt@cisco.com", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-130" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-12 09:15
Modified
2024-11-21 06:43
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Summary
A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause Cisco Discovery Protocol service to restart.
This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause Cisco Discovery Protocol to restart unexpectedly, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ata_190_firmware | - | |
cisco | ata_190 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191 | - | |
cisco | ata_192_firmware | * | |
cisco | ata_192 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "7C1E5802-B5A8-48F5-AF02-870554BF0BCC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "B00EB763-2920-4747-AE04-8FAAE428EE29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B5C05391-0B7A-4AC2-A037-1D107D717DD8", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B0C232BB-005C-4E04-9B99-2B01AC8E8BA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*", "matchCriteriaId": "CE8FF053-1B43-40D3-842D-DB064B6F900D", "versionEndExcluding": "12.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*", "matchCriteriaId": "D96B3081-82E5-4738-87A1-39AF0A5ADA04", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*", "matchCriteriaId": "4278AC83-3047-4D88-9D4A-028A8158A395", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*", "matchCriteriaId": "58092E9D-36D8-4C24-B3BB-DDF2DCA34096", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*", "matchCriteriaId": "AC2E80D5-420A-4D30-9632-C30DC54291A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*", "matchCriteriaId": "8D58C3C4-577B-40CC-B836-3BE85674B5E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "2BBB1A29-ABF8-4F79-A436-A416FAF4E7A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "E066155E-8D37-4355-BA0A-A3FE18FBDCCC", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "00A3390F-594D-4DB2-96EC-04D0D73C9421", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause Cisco Discovery Protocol service to restart.\r\n This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause Cisco Discovery Protocol to restart unexpectedly, resulting in a DoS condition." }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad Cisco Discovery Protocol del firmware del adaptador de tel\u00e9fono anal\u00f3gico Cisco ATA serie 190 podr\u00eda permitir que un atacante remoto no autenticado ejecute c\u00f3digo arbitrario en un dispositivo afectado y provocar que el servicio Cisco Discovery Protocol se reinicie. Esta vulnerabilidad se debe a la falta de validaci\u00f3n de longitud de ciertos campos de encabezado de paquetes de Cisco Discovery Protocol. Un atacante podr\u00eda aprovechar estas vulnerabilidades enviando un paquete malicioso del Protocolo de descubrimiento de Cisco a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar c\u00f3digo en el dispositivo afectado y provocar que Cisco Discovery Protocol se reinicie inesperadamente, lo que resultar\u00eda en una condici\u00f3n DoS." } ], "id": "CVE-2022-20688", "lastModified": "2024-11-21T06:43:19.557", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-12T09:15:12.347", "references": [ { "source": "psirt@cisco.com", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2021-10-06 20:15
Modified
2024-11-21 06:11
Severity ?
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
8.8 (High) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Summary
Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ata_190_firmware | - | |
cisco | ata_190 | - | |
cisco | ata_191_firmware | - | |
cisco | ata_191 | - | |
cisco | ata_192_firmware | - | |
cisco | ata_192 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEF2E6B9-E909-44F3-86A6-2F3D887461A4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_190:-:*:*:*:*:*:*:*", "matchCriteriaId": "03D95BDC-0525-40E6-9D4F-6ED7464827C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5BECF8A6-C1BB-4337-9C2B-C1C4EA5AE28F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:*:*:*:*", "matchCriteriaId": "98A2874F-F45B-4F22-8966-FBFE2D8DC5FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_192_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "90B16610-1B92-4E79-8681-FBD59301A0D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_192:-:*:*:*:*:*:*:*", "matchCriteriaId": "2EE9F364-54F2-4D63-9E3F-468FEB7F5BFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades en el Software de Cisco ATA 190 Series Analog Telephone Adapter podr\u00edan permitir a un atacante llevar a cabo un ataque de inyecci\u00f3n de comandos que resultara en una ejecuci\u00f3n de c\u00f3digo remota o causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado. Para obtener m\u00e1s informaci\u00f3n sobre estas vulnerabilidades, consulte la secci\u00f3n Details de este aviso" } ], "id": "CVE-2021-34710", "lastModified": "2024-11-21T06:11:01.147", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-06T20:15:09.313", "references": [ { "source": "psirt@cisco.com", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-12-12 09:15
Modified
2024-11-21 06:43
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Adaptive Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause a DoS condition of an affected device.
This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust available memory and cause the service to restart.
Cisco has released firmware updates that address this vulnerability.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cisco | ata_190_firmware | - | |
cisco | ata_190 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191 | - | |
cisco | ata_191_firmware | * | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191_firmware | 12.0.1 | |
cisco | ata_191 | - | |
cisco | ata_192_firmware | * | |
cisco | ata_192 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "7C1E5802-B5A8-48F5-AF02-870554BF0BCC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "B00EB763-2920-4747-AE04-8FAAE428EE29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B5C05391-0B7A-4AC2-A037-1D107D717DD8", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "B0C232BB-005C-4E04-9B99-2B01AC8E8BA1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*", "matchCriteriaId": "CE8FF053-1B43-40D3-842D-DB064B6F900D", "versionEndExcluding": "12.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*", "matchCriteriaId": "D96B3081-82E5-4738-87A1-39AF0A5ADA04", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*", "matchCriteriaId": "4278AC83-3047-4D88-9D4A-028A8158A395", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*", "matchCriteriaId": "58092E9D-36D8-4C24-B3BB-DDF2DCA34096", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*", "matchCriteriaId": "AC2E80D5-420A-4D30-9632-C30DC54291A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*", "matchCriteriaId": "8D58C3C4-577B-40CC-B836-3BE85674B5E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*", "matchCriteriaId": "2BBB1A29-ABF8-4F79-A436-A416FAF4E7A9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "E066155E-8D37-4355-BA0A-A3FE18FBDCCC", "versionEndExcluding": "11.2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*", "matchCriteriaId": "00A3390F-594D-4DB2-96EC-04D0D73C9421", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Adaptive Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause a DoS condition of an affected device.\r\n This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust available memory and cause the service to restart.\r\n Cisco has released firmware updates that address this vulnerability. \r\n" }, { "lang": "es", "value": "Una vulnerabilidad en la funcionalidad Cisco Discovery Protocol del firmware del adaptador telef\u00f3nico adaptable Cisco ATA serie 190 podr\u00eda permitir que un atacante adyacente no autenticado cause una condici\u00f3n DoS en un dispositivo afectado. Esta vulnerabilidad se debe a la falta de validaci\u00f3n de longitud de ciertos campos de encabezado de paquetes de Cisco Discovery Protocol. Un atacante podr\u00eda aprovechar esta vulnerabilidad enviando paquetes manipulados del Cisco Discovery Protocol a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante hacer que el dispositivo agote la memoria disponible y provocar que el servicio se reinicie. Cisco ha lanzado actualizaciones de firmware que abordan esta vulnerabilidad." } ], "id": "CVE-2022-20691", "lastModified": "2024-11-21T06:43:20.013", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "psirt@cisco.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-12-12T09:15:12.543", "references": [ { "source": "psirt@cisco.com", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "sourceIdentifier": "psirt@cisco.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "psirt@cisco.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-1284" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2022-20688
Vulnerability from cvelistv5
Published
2022-12-07 16:54
Modified
2024-08-03 02:17
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause Cisco Discovery Protocol service to restart.
This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause Cisco Discovery Protocol to restart unexpectedly, resulting in a DoS condition.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Analog Telephone Adaptor (ATA) Software |
Version: 1.2.1 Version: 1.2.2 SR1 Version: 1.2.2 Version: 1.2.2 SR2 Version: 11.1.0 MSR4 Version: 11.1.0 Version: 11.1.0 MSR1 Version: 11.1.0 MSR2 Version: 11.1.0 MSR3 Version: 1.1.0 Version: 1.1.1 Version: 1.1.2 Version: 12.0.1 SR2 Version: 12.0.1 Version: 12.0.1 SR1 Version: 12.0.1 SR3 Version: 12.0.1 SR4 Version: 11.2.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:17:53.195Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Analog Telephone Adaptor (ATA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.2 SR1" }, { "status": "affected", "version": "1.2.2" }, { "status": "affected", "version": "1.2.2 SR2" }, { "status": "affected", "version": "11.1.0 MSR4" }, { "status": "affected", "version": "11.1.0" }, { "status": "affected", "version": "11.1.0 MSR1" }, { "status": "affected", "version": "11.1.0 MSR2" }, { "status": "affected", "version": "11.1.0 MSR3" }, { "status": "affected", "version": "1.1.0" }, { "status": "affected", "version": "1.1.1" }, { "status": "affected", "version": "1.1.2" }, { "status": "affected", "version": "12.0.1 SR2" }, { "status": "affected", "version": "12.0.1" }, { "status": "affected", "version": "12.0.1 SR1" }, { "status": "affected", "version": "12.0.1 SR3" }, { "status": "affected", "version": "12.0.1 SR4" }, { "status": "affected", "version": "11.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause Cisco Discovery Protocol service to restart.\r\n This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause Cisco Discovery Protocol to restart unexpectedly, resulting in a DoS condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "Out-of-bounds Read", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:05.437Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "source": { "advisory": "cisco-sa-ata19x-multivuln-GEZYVvs", "defects": [ "CSCvz93493", "CSCvz91984", "CSCvz93504" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20688", "datePublished": "2022-12-07T16:54:29.260Z", "dateReserved": "2021-11-02T13:28:29.056Z", "dateUpdated": "2024-08-03T02:17:53.195Z", "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20690
Vulnerability from cvelistv5
Published
2022-12-07 16:56
Modified
2024-08-03 02:17
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.
These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Analog Telephone Adaptor (ATA) Software |
Version: 1.2.1 Version: 1.2.2 SR1 Version: 1.2.2 Version: 1.2.2 SR2 Version: 11.1.0 MSR4 Version: 11.1.0 Version: 11.1.0 MSR1 Version: 11.1.0 MSR2 Version: 11.1.0 MSR3 Version: 1.1.0 Version: 1.1.1 Version: 1.1.2 Version: 12.0.1 SR2 Version: 12.0.1 Version: 12.0.1 SR1 Version: 12.0.1 SR3 Version: 12.0.1 SR4 Version: 11.2.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:17:53.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Analog Telephone Adaptor (ATA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.2 SR1" }, { "status": "affected", "version": "1.2.2" }, { "status": "affected", "version": "1.2.2 SR2" }, { "status": "affected", "version": "11.1.0 MSR4" }, { "status": "affected", "version": "11.1.0" }, { "status": "affected", "version": "11.1.0 MSR1" }, { "status": "affected", "version": "11.1.0 MSR2" }, { "status": "affected", "version": "11.1.0 MSR3" }, { "status": "affected", "version": "1.1.0" }, { "status": "affected", "version": "1.1.1" }, { "status": "affected", "version": "1.1.2" }, { "status": "affected", "version": "12.0.1 SR2" }, { "status": "affected", "version": "12.0.1" }, { "status": "affected", "version": "12.0.1 SR1" }, { "status": "affected", "version": "12.0.1 SR3" }, { "status": "affected", "version": "12.0.1 SR4" }, { "status": "affected", "version": "11.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.\r\n These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:06.109Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "source": { "advisory": "cisco-sa-ata19x-multivuln-GEZYVvs", "defects": [ "CSCvz93493", "CSCvz91984", "CSCvz93504" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20690", "datePublished": "2022-12-07T16:56:01.303Z", "dateReserved": "2021-11-02T13:28:29.056Z", "dateUpdated": "2024-08-03T02:17:53.199Z", "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20687
Vulnerability from cvelistv5
Published
2022-12-07 16:53
Modified
2024-08-03 02:17
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.
These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Analog Telephone Adaptor (ATA) Software |
Version: 1.2.1 Version: 1.2.2 SR1 Version: 1.2.2 Version: 1.2.2 SR2 Version: 11.1.0 MSR4 Version: 11.1.0 Version: 11.1.0 MSR1 Version: 11.1.0 MSR2 Version: 11.1.0 MSR3 Version: 1.1.0 Version: 1.1.1 Version: 1.1.2 Version: 12.0.1 SR2 Version: 12.0.1 Version: 12.0.1 SR1 Version: 12.0.1 SR3 Version: 12.0.1 SR4 Version: 11.2.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:17:53.030Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Analog Telephone Adaptor (ATA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.2 SR1" }, { "status": "affected", "version": "1.2.2" }, { "status": "affected", "version": "1.2.2 SR2" }, { "status": "affected", "version": "11.1.0 MSR4" }, { "status": "affected", "version": "11.1.0" }, { "status": "affected", "version": "11.1.0 MSR1" }, { "status": "affected", "version": "11.1.0 MSR2" }, { "status": "affected", "version": "11.1.0 MSR3" }, { "status": "affected", "version": "1.1.0" }, { "status": "affected", "version": "1.1.1" }, { "status": "affected", "version": "1.1.2" }, { "status": "affected", "version": "12.0.1 SR2" }, { "status": "affected", "version": "12.0.1" }, { "status": "affected", "version": "12.0.1 SR1" }, { "status": "affected", "version": "12.0.1 SR3" }, { "status": "affected", "version": "12.0.1 SR4" }, { "status": "affected", "version": "11.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.\r\n These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:05.118Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "source": { "advisory": "cisco-sa-ata19x-multivuln-GEZYVvs", "defects": [ "CSCvz93493", "CSCvz91984", "CSCvz93504" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20687", "datePublished": "2022-12-07T16:53:31.642Z", "dateReserved": "2021-11-02T13:28:29.056Z", "dateUpdated": "2024-08-03T02:17:53.030Z", "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34710
Vulnerability from cvelistv5
Published
2021-10-06 19:46
Modified
2024-11-07 21:48
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3 | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Analog Telephone Adaptor (ATA) Software |
Version: n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.110Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20211006 Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34710", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:42:54.635734Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:48:18.199Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Analog Telephone Adaptor (ATA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-06T19:46:37", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20211006 Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3" } ], "source": { "advisory": "cisco-sa-ata19x-multivuln-A4J57F3", "defect": [ [ "CSCvw22570", "CSCvw25739", "CSCvw25740", "CSCvx48193" ] ], "discovery": "INTERNAL" }, "title": "Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-10-06T16:00:00", "ID": "CVE-2021-34710", "STATE": "PUBLIC", "TITLE": "Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Analog Telephone Adaptor (ATA) Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "20211006 Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3" } ] }, "source": { "advisory": "cisco-sa-ata19x-multivuln-A4J57F3", "defect": [ [ "CSCvw22570", "CSCvw25739", "CSCvw25740", "CSCvx48193" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34710", "datePublished": "2021-10-06T19:46:37.306840Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:48:18.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20686
Vulnerability from cvelistv5
Published
2022-12-07 16:53
Modified
2024-08-03 02:17
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.
These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Analog Telephone Adaptor (ATA) Software |
Version: 1.2.1 Version: 1.2.2 SR1 Version: 1.2.2 Version: 1.2.2 SR2 Version: 11.1.0 MSR4 Version: 11.1.0 Version: 11.1.0 MSR1 Version: 11.1.0 MSR2 Version: 11.1.0 MSR3 Version: 1.1.0 Version: 1.1.1 Version: 1.1.2 Version: 12.0.1 SR2 Version: 12.0.1 Version: 12.0.1 SR1 Version: 12.0.1 SR3 Version: 12.0.1 SR4 Version: 11.2.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:17:53.079Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Analog Telephone Adaptor (ATA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.2 SR1" }, { "status": "affected", "version": "1.2.2" }, { "status": "affected", "version": "1.2.2 SR2" }, { "status": "affected", "version": "11.1.0 MSR4" }, { "status": "affected", "version": "11.1.0" }, { "status": "affected", "version": "11.1.0 MSR1" }, { "status": "affected", "version": "11.1.0 MSR2" }, { "status": "affected", "version": "11.1.0 MSR3" }, { "status": "affected", "version": "1.1.0" }, { "status": "affected", "version": "1.1.1" }, { "status": "affected", "version": "1.1.2" }, { "status": "affected", "version": "12.0.1 SR2" }, { "status": "affected", "version": "12.0.1" }, { "status": "affected", "version": "12.0.1 SR1" }, { "status": "affected", "version": "12.0.1 SR3" }, { "status": "affected", "version": "12.0.1 SR4" }, { "status": "affected", "version": "11.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.\r\n These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:04.808Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "source": { "advisory": "cisco-sa-ata19x-multivuln-GEZYVvs", "defects": [ "CSCvz93493", "CSCvz91984", "CSCvz93504" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20686", "datePublished": "2022-12-07T16:53:06.603Z", "dateReserved": "2021-11-02T13:28:29.055Z", "dateUpdated": "2024-08-03T02:17:53.079Z", "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20691
Vulnerability from cvelistv5
Published
2022-12-07 16:56
Modified
2024-08-03 02:17
Severity ?
EPSS score ?
Summary
A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Adaptive Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause a DoS condition of an affected device.
This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust available memory and cause the service to restart.
Cisco has released firmware updates that address this vulnerability.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Analog Telephone Adaptor (ATA) Software |
Version: 1.2.1 Version: 1.2.2 SR1 Version: 1.2.2 Version: 1.2.2 SR2 Version: 11.1.0 MSR4 Version: 11.1.0 Version: 11.1.0 MSR1 Version: 11.1.0 MSR2 Version: 11.1.0 MSR3 Version: 1.1.0 Version: 1.1.1 Version: 1.1(4) Version: 1.1.2 Version: 2.1(6) Version: 2.1(5) Version: 2.16(2) Version: 2.16(1) Version: 3.2(0) Version: 3.2(4) Version: 3.2(3) Version: 3.2(1) Version: 2.15 Version: 2.14 Version: 1.34 Version: 1.0(0) Version: 3.1(1) Version: 3.1(0) Version: 3.1(2) Version: 3.0(0) Version: 9.2(3) Version: 9.2(1) Version: 9.0(3) Version: 12.0.1 SR2 Version: 12.0.1 Version: 12.0.1 SR1 Version: 12.0.1 SR3 Version: 12.0.1 SR4 Version: 11.2.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:17:53.194Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Analog Telephone Adaptor (ATA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.2 SR1" }, { "status": "affected", "version": "1.2.2" }, { "status": "affected", "version": "1.2.2 SR2" }, { "status": "affected", "version": "11.1.0 MSR4" }, { "status": "affected", "version": "11.1.0" }, { "status": "affected", "version": "11.1.0 MSR1" }, { "status": "affected", "version": "11.1.0 MSR2" }, { "status": "affected", "version": "11.1.0 MSR3" }, { "status": "affected", "version": "1.1.0" }, { "status": "affected", "version": "1.1.1" }, { "status": "affected", "version": "1.1(4)" }, { "status": "affected", "version": "1.1.2" }, { "status": "affected", "version": "2.1(6)" }, { "status": "affected", "version": "2.1(5)" }, { "status": "affected", "version": "2.16(2)" }, { "status": "affected", "version": "2.16(1)" }, { "status": "affected", "version": "3.2(0)" }, { "status": "affected", "version": "3.2(4)" }, { "status": "affected", "version": "3.2(3)" }, { "status": "affected", "version": "3.2(1)" }, { "status": "affected", "version": "2.15" }, { "status": "affected", "version": "2.14" }, { "status": "affected", "version": "1.34" }, { "status": "affected", "version": "1.0(0)" }, { "status": "affected", "version": "3.1(1)" }, { "status": "affected", "version": "3.1(0)" }, { "status": "affected", "version": "3.1(2)" }, { "status": "affected", "version": "3.0(0)" }, { "status": "affected", "version": "9.2(3)" }, { "status": "affected", "version": "9.2(1)" }, { "status": "affected", "version": "9.0(3)" }, { "status": "affected", "version": "12.0.1 SR2" }, { "status": "affected", "version": "12.0.1" }, { "status": "affected", "version": "12.0.1 SR1" }, { "status": "affected", "version": "12.0.1 SR3" }, { "status": "affected", "version": "12.0.1 SR4" }, { "status": "affected", "version": "11.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Adaptive Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause a DoS condition of an affected device.\r\n This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit this vulnerability by sending crafted Cisco Discovery Protocol packets to an affected device. A successful exploit could allow the attacker to cause the device to exhaust available memory and cause the service to restart.\r\n Cisco has released firmware updates that address this vulnerability. \r\n" } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "Uncontrolled Resource Consumption", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:06.431Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "source": { "advisory": "cisco-sa-ata19x-multivuln-GEZYVvs", "defects": [ "CSCwa24837", "CSCwa24842" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20691", "datePublished": "2022-12-07T16:56:12.208Z", "dateReserved": "2021-11-02T13:28:29.056Z", "dateUpdated": "2024-08-03T02:17:53.194Z", "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-34735
Vulnerability from cvelistv5
Published
2021-10-06 19:46
Modified
2024-11-07 21:48
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
References
▼ | URL | Tags |
---|---|---|
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3 | vendor-advisory, x_refsource_CISCO |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Analog Telephone Adaptor (ATA) Software |
Version: n/a |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:19:48.160Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20211006 Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-34735", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-07T21:42:56.001211Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:48:32.303Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Analog Telephone Adaptor (ATA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2021-10-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-06T19:46:26", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "20211006 Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3" } ], "source": { "advisory": "cisco-sa-ata19x-multivuln-A4J57F3", "defect": [ [ "CSCvw22570", "CSCvw25739", "CSCvw25740", "CSCvx48193" ] ], "discovery": "INTERNAL" }, "title": "Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@cisco.com", "DATE_PUBLIC": "2021-10-06T16:00:00", "ID": "CVE-2021-34735", "STATE": "PUBLIC", "TITLE": "Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Cisco Analog Telephone Adaptor (ATA) Software", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Cisco" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone Adapter Software could allow an attacker to perform a command injection attack resulting in remote code execution or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory." } ] }, "exploit": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory." } ], "impact": { "cvss": { "baseScore": "8.8", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "20211006 Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3" } ] }, "source": { "advisory": "cisco-sa-ata19x-multivuln-A4J57F3", "defect": [ [ "CSCvw22570", "CSCvw25739", "CSCvw25740", "CSCvx48193" ] ], "discovery": "INTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2021-34735", "datePublished": "2021-10-06T19:46:26.847411Z", "dateReserved": "2021-06-15T00:00:00", "dateUpdated": "2024-11-07T21:48:32.303Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-20689
Vulnerability from cvelistv5
Published
2022-12-07 16:54
Modified
2024-11-01 18:48
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.
These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Cisco | Cisco Analog Telephone Adaptor (ATA) Software |
Version: 1.2.1 Version: 1.2.2 SR1 Version: 1.2.2 Version: 1.2.2 SR2 Version: 11.1.0 MSR4 Version: 11.1.0 Version: 11.1.0 MSR1 Version: 11.1.0 MSR2 Version: 11.1.0 MSR3 Version: 1.1.0 Version: 1.1.1 Version: 1.1.2 Version: 12.0.1 SR2 Version: 12.0.1 Version: 12.0.1 SR1 Version: 12.0.1 SR3 Version: 12.0.1 SR4 Version: 11.2.1 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:17:53.196Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-20689", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-01T18:43:44.616382Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-01T18:48:47.416Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Cisco Analog Telephone Adaptor (ATA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.2 SR1" }, { "status": "affected", "version": "1.2.2" }, { "status": "affected", "version": "1.2.2 SR2" }, { "status": "affected", "version": "11.1.0 MSR4" }, { "status": "affected", "version": "11.1.0" }, { "status": "affected", "version": "11.1.0 MSR1" }, { "status": "affected", "version": "11.1.0 MSR2" }, { "status": "affected", "version": "11.1.0 MSR3" }, { "status": "affected", "version": "1.1.0" }, { "status": "affected", "version": "1.1.1" }, { "status": "affected", "version": "1.1.2" }, { "status": "affected", "version": "12.0.1 SR2" }, { "status": "affected", "version": "12.0.1" }, { "status": "affected", "version": "12.0.1 SR1" }, { "status": "affected", "version": "12.0.1 SR3" }, { "status": "affected", "version": "12.0.1 SR4" }, { "status": "affected", "version": "11.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.\r\n These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:05.802Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "source": { "advisory": "cisco-sa-ata19x-multivuln-GEZYVvs", "defects": [ "CSCvz93493", "CSCvz91984", "CSCvz93504" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20689", "datePublished": "2022-12-07T16:54:44.983Z", "dateReserved": "2021-11-02T13:28:29.056Z", "dateUpdated": "2024-11-01T18:48:47.416Z", "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }