CVE-2022-20689

Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device. These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*
cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*
cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*
cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*
cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*

History

25 Jan 2024, 17:15

Type Values Removed Values Added
Summary
  • (es) Múltiples vulnerabilidades en la funcionalidad Cisco Discovery Protocol del firmware del adaptador de teléfono analógico Cisco ATA serie 190 podrían permitir que un atacante adyacente no autenticado cause daños en la memoria del Cisco Discovery Protocol en un dispositivo afectado. Estas vulnerabilidades se deben a que faltan verificaciones de validación de longitud al procesar mensajes del Protocolo de descubrimiento de Cisco. Un atacante podría aprovechar estas vulnerabilidades enviando un paquete malicioso del Protocolo de descubrimiento de Cisco a un dispositivo afectado. Un exploit exitoso podría permitir al atacante provocar una lectura fuera de los límites de los datos del paquete de Cisco Discovery Protocol válido, lo que podría permitirle al atacante causar corrupción en la base de datos interna de Cisco Discovery Protocol del dispositivo afectado.
References
  • {'url': 'https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs', 'tags': ['Vendor Advisory'], 'source': 'ykramarz@cisco.com'}
  • () https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs -
CWE CWE-130

07 Nov 2023, 03:42

Type Values Removed Values Added
Summary Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device. These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device. Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device. These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device.

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-20 CWE-1284

14 Dec 2022, 16:21

Type Values Removed Values Added
References (MISC) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs - (MISC) https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs - Vendor Advisory
First Time Cisco
Cisco ata 191 Firmware
Cisco ata 192 Firmware
Cisco ata 191
Cisco ata 190 Firmware
Cisco ata 190
Cisco ata 192
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE CWE-20
CPE cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*
cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*
cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*
cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*

12 Dec 2022, 11:26

Type Values Removed Values Added
New CVE

Information

Published : 2022-12-12 09:15

Updated : 2024-01-25 17:15


NVD link : CVE-2022-20689

Mitre link : CVE-2022-20689

CVE.ORG link : CVE-2022-20689


JSON object : View

Products Affected

cisco

  • ata_192_firmware
  • ata_191_firmware
  • ata_190
  • ata_191
  • ata_190_firmware
  • ata_192
CWE
CWE-1284

Improper Validation of Specified Quantity in Input

CWE-130

Improper Handling of Length Parameter Inconsistency