CVE-2022-20688

A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause Cisco Discovery Protocol service to restart. This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause Cisco Discovery Protocol to restart unexpectedly, resulting in a DoS condition.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*
cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*
cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*
cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*
cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs', 'tags': ['Vendor Advisory'], 'source': 'ykramarz@cisco.com'}
  • () https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs -
Summary
  • (es) Una vulnerabilidad en la funcionalidad Cisco Discovery Protocol del firmware del adaptador de teléfono analógico Cisco ATA serie 190 podría permitir que un atacante remoto no autenticado ejecute código arbitrario en un dispositivo afectado y provocar que el servicio Cisco Discovery Protocol se reinicie. Esta vulnerabilidad se debe a la falta de validación de longitud de ciertos campos de encabezado de paquetes de Cisco Discovery Protocol. Un atacante podría aprovechar estas vulnerabilidades enviando un paquete malicioso del Protocolo de descubrimiento de Cisco a un dispositivo afectado. Un exploit exitoso podría permitir al atacante ejecutar código en el dispositivo afectado y provocar que Cisco Discovery Protocol se reinicie inesperadamente, lo que resultaría en una condición DoS.
CWE CWE-125

07 Nov 2023, 03:42

Type Values Removed Values Added
Summary A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause Cisco Discovery Protocol service to restart. This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause Cisco Discovery Protocol to restart unexpectedly, resulting in a DoS condition. A vulnerability in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause Cisco Discovery Protocol service to restart. This vulnerability is due to missing length validation of certain Cisco Discovery Protocol packet header fields. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause Cisco Discovery Protocol to restart unexpectedly, resulting in a DoS condition.

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-20 CWE-1284

14 Dec 2022, 16:18

Type Values Removed Values Added
First Time Cisco
Cisco ata 191 Firmware
Cisco ata 192 Firmware
Cisco ata 191
Cisco ata 190 Firmware
Cisco ata 190
Cisco ata 192
CWE CWE-20
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
CPE cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*
cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*
cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*
cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*
References (MISC) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs - (MISC) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs - Vendor Advisory

12 Dec 2022, 11:26

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-12 09:15

Updated : 2024-01-25 17:15


NVD link : CVE-2022-20688

Mitre link : CVE-2022-20688

CVE.ORG link : CVE-2022-20688


JSON object : View

Products Affected

cisco

  • ata_192_firmware
  • ata_191_firmware
  • ata_190
  • ata_191
  • ata_190_firmware
  • ata_192
CWE
CWE-1284

Improper Validation of Specified Quantity in Input

CWE-125

Out-of-bounds Read