cisco-sa-ata19x-multi-rdteqrsy
Vulnerability from csaf_cisco
Published
2024-10-16 16:00
Modified
2024-10-16 16:00
Summary
Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities

Notes

Summary
Multiple vulnerabilities in Cisco ATA 190 Series Analog Telephone Adapter firmware, both on-premises and multiplatform, could allow a remote attacker to delete or change the configuration, execute commands as the root user, conduct a cross-site scripting (XSS) attack against a user of the interface, view passwords, conduct a cross-site request forgery (CSRF) attack, or reboot the device. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released firmware updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. However, there is a mitigation that addresses some of these vulnerabilities for Cisco ATA 191 on-premises firmware only.
Vulnerable Products
These vulnerabilities affect the following Cisco products if they are running a vulnerable release of Cisco ATA 190 Series on-premises firmware or Cisco ATA 190 Series multiplatform firmware: ATA 191 (on-premises or multiplatform) ATA 192 (multiplatform) For information about which Cisco firmware releases are vulnerable, see the Fixed Software ["#fs"] section of this advisory.
Products Confirmed Not Vulnerable
Only products listed in the Vulnerable Products ["#vp"] section of this advisory are known to be affected by these vulnerabilities.
Details
The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a firmware release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities. Details about the vulnerabilities are as follows: CVE-2024-20458: Cisco ATA 190 Series Analog Telephone Adapter Firmware Authentication Vulnerability A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to view or delete the configuration or change the firmware on an affected device. This vulnerability is due to a lack of authentication on specific HTTP endpoints. An attacker could exploit this vulnerability by browsing to a specific URL. A successful exploit could allow the attacker to view or delete the configuration or change the firmware. Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds ["#workarounds"] section of this advisory. Bug ID(s): CSCwf28097 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28097"], CSCwf28102 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28102"] CVE ID: CVE-2024-20458 Security Impact Rating (SIR): High CVSS Base Score: Base 8.2 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L CVE-2024-20421: Cisco ATA 190 Series Analog Telephone Adapter Firmware Cross-Site Request Forgery Vulnerability A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the targeted user. Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds ["#workarounds"] section of this advisory. Bug ID(s): CSCwf28426 ["https://cdetsng.cisco.com/summary/#/defect/CSCwf28426"], CSCwf28421 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28421"] CVE ID: CVE-2024-20421 Security Impact Rating (SIR): High CVSS Base Score: 7.1 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L CVE-2024-20459: Cisco ATA 190 Series Analog Telephone Adapter Multiplatform Firmware Command Injection Vulnerability A vulnerability in the web-based management interface of Cisco ATA 190 Multiplatform Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with high privileges to execute arbitrary commands as the root user on the underlying operating system. This vulnerability is due to a lack of input sanitization in the web-based management interface. An attacker could exploit this vulnerability by sending a malicious request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system as the root user. Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds ["#workarounds"] section of this advisory. Bug ID(s): CSCwf28499 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28499"], CSCwf28048 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28048"] CVE ID: CVE-2024-20459 Security Impact Rating (SIR): Medium CVSS Base Score: 6.5 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2024-20460: Cisco ATA 190 Series Analog Telephone Adapter Firmware Reflected Cross-Site Scripting Vulnerability A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user. This vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information on an affected device. Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds ["#workarounds"] section of this advisory. Bug ID(s): CSCwf28041 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28041"], CSCwf28037 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28037"] CVE ID: CVE-2024-20460 Security Impact Rating (SIR): Medium CVSS Base Score: 6.1 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVE-2024-20461: Cisco ATA 190 Series Analog Telephone Adapter Firmware Command Injection Vulnerability A vulnerability in the CLI of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, local attacker with high privileges to execute arbitrary commands as the root user. This vulnerability exists because CLI input is not properly sanitized. An attacker could exploit this vulnerability by sending malicious characters to the CLI. A successful exploit could allow the attacker to read and write to the underlying operating system as the root user. Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwf28378 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28378"], CSCwf30963 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf30963"] CVE ID: CVE-2024-20461 Security Impact Rating (SIR): Medium CVSS Base Score: 6.0 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N CVE-2024-20462: Cisco ATA 190 Series Analog Telephone Adapter Multiplatform Firmware Information Disclosure Vulnerability A vulnerability in the web-based management interface of Cisco ATA 190 Series Multiplatform Analog Telephone Adapter firmware could allow an authenticated, local attacker with low privileges to view passwords on an affected device. This vulnerability is due to incorrect sanitization of HTML content from an affected device. A successful exploit could allow the attacker to view passwords that belong to other users. Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. Bug ID(s): CSCwf28398 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28398"] CVE ID: CVE-2024-20462 Security Impact Rating (SIR): Medium CVSS Base Score: 5.5 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N CVE-2024-20463: Cisco ATA 190 Series Analog Telephone Adapter Firmware Command Injection and Denial of Service Vulnerability A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to modify the configuration or reboot an affected device. This vulnerability is due to the HTTP server allowing state changes in GET requests. An attacker could exploit this vulnerability by sending a malicious request to the web-based management interface on an affected device. A successful exploit could allow the attacker to make limited modifications to the configuration or reboot the device, resulting in a denial of service (DoS) condition. Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds ["#workarounds"] section of this advisory. Bug ID(s): CSCwf28345 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28345"], CSCwf28348 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28348"] CVE ID: CVE-2024-20463 Security Impact Rating (SIR): Medium CVSS Base Score: 5.4 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L CVE-2024-20420: Cisco ATA 190 Series Analog Telephone Adapter Firmware Privilege Escalation Vulnerability A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with low privileges to run commands as an Admin user. This vulnerability is due to incorrect authorization verification by the HTTP server. An attacker could exploit this vulnerability by sending a malicious request to the web-based management interface. A successful exploit could allow the attacker to run commands as the Admin user. Cisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds ["#workarounds"] section of this advisory. Bug ID(s): CSCwf28191 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28191"], CSCwf28188 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28188"] CVE ID: CVE-2024-20420 Security Impact Rating (SIR): Medium CVSS Base Score: 5.4 CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Workarounds
There are no workarounds that address these vulnerabilities. However, there is a mitigation for the following vulnerabilities only: CVE-2024-20458, CVE-2024-20421, CVE-2024-20459, CVE-2024-20460, CVE-2024-20463, CVE-2024-20420 The web-based management interface can be disabled in the Cisco ATA 191 on-premises firmware. It is disabled by default. For more information, see the Security Guide for Cisco Unified Communications Manager ["https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/security/12_5_1/cucm_b_security-guide-1251/cucm_b_security-guide-1251_chapter_01110.html#CUCM_RF_W6644052_00"]. While this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.
Fixed Software
Cisco has released free software updates ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"] that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels. Customers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license: https://www.cisco.com/c/en/us/products/end-user-license-agreement.html ["https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"] Additionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades. The Cisco Support and Downloads page ["https://www.cisco.com/c/en/us/support/index.html"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool. When considering software upgrades ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers. Customers Without Service Contracts Customers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html ["https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"] Customers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade. Fixed Releases Customers are advised to upgrade to an appropriate fixed firmware release ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"] as indicated in the following table: Cisco IP Phone Model Cisco Bug IDs Vulnerable Releases First Fixed Release ATA 191 Analog Telephone Adapter CSCwf28102 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28097"] CSCwf28041 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28041"] CSCwf28378 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28378"] CSCwf28348 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28348"] CSCwf28191 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28191"] CSCwf28426 ["https://cdetsng.cisco.com/summary/#/defect/CSCwf28426"] 12.0.1 and earlier 12.0.2 ATA 191 and 192 Multiplatform Analog Telephone Adapter CSCwf28097 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28097"] CSCwf28499 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28499"] CSCwf28048 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28048"] CSCwf28037 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28037"] CSCwf30963 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf30963"] CSCwf28398 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28398"] CSCwf28345 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28345"] CSCwf28188 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28188"] CSCwf28421 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28421"] 11.2.4 and earlier 11.2.5 The Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.
Source
These vulnerabilities were found during internal security testing by Zack Sanchez of the Cisco Advanced Security Initiatives Group (ASIG).
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "These vulnerabilities were found during internal security testing by Zack Sanchez of the Cisco Advanced Security Initiatives Group (ASIG)."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "Multiple vulnerabilities in Cisco ATA 190 Series Analog Telephone Adapter firmware, both on-premises and multiplatform, could allow a remote attacker to delete or change the configuration, execute commands as the root user, conduct a cross-site scripting (XSS) attack against a user of the interface, view passwords, conduct a cross-site request forgery (CSRF) attack, or reboot the device.\r\n\r\nFor more information about these vulnerabilities, see the Details [\"#details\"] section of this advisory.\r\n\r\nCisco has released firmware updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. However, there is a mitigation that addresses some of these vulnerabilities for Cisco ATA 191 on-premises firmware only.\r\n\r\n",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "These vulnerabilities affect the following Cisco products if they are running a vulnerable release of Cisco ATA 190 Series on-premises firmware or Cisco ATA 190 Series multiplatform firmware:\r\n\r\nATA 191 (on-premises or multiplatform)\r\nATA 192 (multiplatform)\r\n\r\nFor information about which Cisco firmware releases are vulnerable, see the Fixed Software [\"#fs\"] section of this advisory.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "Only products listed in the Vulnerable Products [\"#vp\"] section of this advisory are known to be affected by these vulnerabilities.",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "The vulnerabilities are not dependent on one another. Exploitation of one of the vulnerabilities is not required to exploit another vulnerability. In addition, a firmware release that is affected by one of the vulnerabilities may not be affected by the other vulnerabilities.\r\n\r\nDetails about the vulnerabilities are as follows:\r\n\r\nCVE-2024-20458: Cisco ATA 190 Series Analog Telephone Adapter Firmware Authentication Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to view or delete the configuration or change the firmware on an affected device.\r\n\r\nThis vulnerability is due to a lack of authentication on specific HTTP endpoints. An attacker could exploit this vulnerability by browsing to a specific URL. A successful exploit could allow the attacker to view or delete the configuration or change the firmware.\r\n\r\nCisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds [\"#workarounds\"] section of this advisory.\r\n\r\nBug ID(s): CSCwf28097 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28097\"], CSCwf28102 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28102\"]\r\nCVE ID: CVE-2024-20458\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: Base 8.2\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L\r\n\r\nCVE-2024-20421: Cisco ATA 190 Series Analog Telephone Adapter Firmware Cross-Site Request Forgery Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.\r\n\r\nThis vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on the affected device with the privileges of the targeted user.\r\n\r\nCisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds [\"#workarounds\"] section of this advisory.\r\n\r\nBug ID(s): CSCwf28426 [\"https://cdetsng.cisco.com/summary/#/defect/CSCwf28426\"], CSCwf28421 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28421\"]\r\nCVE ID: CVE-2024-20421\r\nSecurity Impact Rating (SIR): High\r\nCVSS Base Score: 7.1\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L\r\n\r\nCVE-2024-20459: Cisco ATA 190 Series Analog Telephone Adapter Multiplatform Firmware Command Injection Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco ATA 190 Multiplatform Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with high privileges to execute arbitrary commands as the root user on the underlying operating system.\r\n\r\nThis vulnerability is due to a lack of input sanitization in the web-based management interface. An attacker could exploit this vulnerability by sending a malicious request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system as the root user.\r\n\r\nCisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds [\"#workarounds\"] section of this advisory.\r\n\r\nBug ID(s): CSCwf28499 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28499\"], CSCwf28048 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28048\"]\r\nCVE ID: CVE-2024-20459\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.5\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\r\n\r\nCVE-2024-20460: Cisco ATA 190 Series Analog Telephone Adapter Firmware Reflected Cross-Site Scripting Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user.\r\n\r\n\r\nThis vulnerability is due to insufficient validation of user input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information on an affected device.\r\n\r\nCisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds [\"#workarounds\"] section of this advisory.\r\n\r\nBug ID(s): CSCwf28041 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28041\"], CSCwf28037 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28037\"]\r\nCVE ID: CVE-2024-20460\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.1\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\r\n\r\nCVE-2024-20461: Cisco ATA 190 Series Analog Telephone Adapter Firmware Command Injection Vulnerability\r\n\r\nA vulnerability in the CLI of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, local attacker with high privileges to execute arbitrary commands as the root user.\r\n\r\nThis vulnerability exists because CLI input is not properly sanitized. An attacker could exploit this vulnerability by sending malicious characters to the CLI. A successful exploit could allow the attacker to read and write to the underlying operating system as the root user.\r\n\r\nCisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwf28378 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28378\"], CSCwf30963 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf30963\"]\r\nCVE ID: CVE-2024-20461\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 6.0\r\nCVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N\r\n\r\nCVE-2024-20462: Cisco ATA 190 Series Analog Telephone Adapter Multiplatform Firmware Information Disclosure Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco ATA 190 Series Multiplatform Analog Telephone Adapter firmware could allow an authenticated, local attacker with low privileges to view passwords on an affected device.\r\n\r\n\r\nThis vulnerability is due to incorrect sanitization of HTML content from an affected device. A successful exploit could allow the attacker to view passwords that belong to other users.\r\n\r\n\r\nCisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability.\r\n\r\nBug ID(s): CSCwf28398 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28398\"]\r\nCVE ID: CVE-2024-20462\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.5\r\nCVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\r\n\r\nCVE-2024-20463: Cisco ATA 190 Series Analog Telephone Adapter Firmware Command Injection and Denial of Service Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to modify the configuration or reboot an affected device.\r\n\r\nThis vulnerability is due to the HTTP server allowing state changes in GET requests. An attacker could exploit this vulnerability by sending a malicious request to the web-based management interface on an affected device. A successful exploit could allow the attacker to make limited modifications to the configuration or reboot the device, resulting in a denial of service (DoS) condition.\r\n\r\nCisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds [\"#workarounds\"] section of this advisory.\r\n\r\nBug ID(s): CSCwf28345 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28345\"], CSCwf28348 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28348\"]\r\nCVE ID: CVE-2024-20463\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.4\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L\r\n\r\nCVE-2024-20420: Cisco ATA 190 Series Analog Telephone Adapter Firmware Privilege Escalation Vulnerability\r\n\r\nA vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, remote attacker with low privileges to run commands as an Admin user.\r\n\r\nThis vulnerability is due to incorrect authorization verification by the HTTP server. An attacker could exploit this vulnerability by sending a malicious request to the web-based management interface. A successful exploit could allow the attacker to run commands as the Admin user.\r\n\r\n\r\nCisco has released firmware updates that address this vulnerability. There are no workarounds that address this vulnerability. However, there is a mitigation. For instructions, see the Workarounds [\"#workarounds\"] section of this advisory.\r\n\r\nBug ID(s): CSCwf28191 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28191\"], CSCwf28188 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28188\"]\r\nCVE ID: CVE-2024-20420\r\nSecurity Impact Rating (SIR): Medium\r\nCVSS Base Score: 5.4\r\nCVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
        "title": "Details"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address these vulnerabilities. However, there is a mitigation for the following vulnerabilities only:\r\n\r\nCVE-2024-20458, CVE-2024-20421, CVE-2024-20459, CVE-2024-20460, CVE-2024-20463, CVE-2024-20420\r\n\r\nThe web-based management interface can be disabled in the Cisco ATA 191 on-premises firmware. It is disabled by default. For more information, see the Security Guide for Cisco Unified Communications Manager [\"https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/security/12_5_1/cucm_b_security-guide-1251/cucm_b_security-guide-1251_chapter_01110.html#CUCM_RF_W6644052_00\"].\r\n\r\nWhile this mitigation has been deployed and was proven successful in a test environment, customers should determine the applicability and effectiveness in their own environment and under their own use conditions. Customers should be aware that any workaround or mitigation that is implemented may negatively impact the functionality or performance of their network based on intrinsic customer deployment scenarios and limitations. Customers should not deploy any workarounds or mitigations before first evaluating the applicability to their own environment and any impact to such environment.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "Cisco has released free software updates [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu\"] that address the vulnerabilities described in this advisory. Customers with service contracts that entitle them to regular software updates should obtain security fixes through their usual update channels.\r\n\r\nCustomers may only install and expect support for software versions and feature sets for which they have purchased a license. By installing, downloading, accessing, or otherwise using such software upgrades, customers agree to follow the terms of the Cisco software license:\r\nhttps://www.cisco.com/c/en/us/products/end-user-license-agreement.html [\"https://www.cisco.com/c/en/us/products/end-user-license-agreement.html\"]\r\n\r\nAdditionally, customers may only download software for which they have a valid license, procured from Cisco directly, or through a Cisco authorized reseller or partner. In most cases this will be a maintenance upgrade to software that was previously purchased. Free security software updates do not entitle customers to a new software license, additional software feature sets, or major revision upgrades.\r\n\r\nThe Cisco Support and Downloads page [\"https://www.cisco.com/c/en/us/support/index.html\"] on Cisco.com provides information about licensing and downloads. This page can also display customer device support coverage for customers who use the My Devices tool.\r\n\r\nWhen considering software upgrades [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"], customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.\r\n  Customers Without Service Contracts\r\nCustomers who purchase directly from Cisco but do not hold a Cisco service contract and customers who make purchases through third-party vendors but are unsuccessful in obtaining fixed software through their point of sale should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html [\"https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html\"]\r\n\r\nCustomers should have the product serial number available and be prepared to provide the URL of this advisory as evidence of entitlement to a free upgrade.\r\n      Fixed Releases\r\nCustomers are advised to upgrade to an appropriate fixed firmware release [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes\"] as indicated in the following table:\r\n        Cisco IP Phone Model  Cisco Bug IDs  Vulnerable Releases  First Fixed Release          ATA 191 Analog Telephone Adapter  CSCwf28102 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28097\"]\r\nCSCwf28041 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28041\"]\r\nCSCwf28378 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28378\"]   CSCwf28348 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28348\"]\r\nCSCwf28191 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28191\"]\r\nCSCwf28426 [\"https://cdetsng.cisco.com/summary/#/defect/CSCwf28426\"]  12.0.1 and earlier  12.0.2      ATA 191 and 192 Multiplatform Analog Telephone Adapter  CSCwf28097 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28097\"]\r\nCSCwf28499 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28499\"]\r\nCSCwf28048 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28048\"]\r\nCSCwf28037 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28037\"]\r\nCSCwf30963 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf30963\"]   CSCwf28398 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28398\"]\r\nCSCwf28345 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28345\"]\r\nCSCwf28188 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28188\"]\r\nCSCwf28421 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28421\"]   11.2.4 and earlier  11.2.5\r\nThe Cisco Product Security Incident Response Team (PSIRT) validates only the affected and fixed release information that is documented in this advisory.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "These vulnerabilities were found during internal security testing by Zack Sanchez of the Cisco Advanced Security Initiatives Group (ASIG).",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "psirt@cisco.com",
      "issuing_authority": "Cisco PSIRT",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multi-RDTEqRsy"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "CSCwf28097",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28097"
      },
      {
        "category": "external",
        "summary": "CSCwf28102",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28102"
      },
      {
        "category": "external",
        "summary": "CSCwf28426",
        "url": "https://cdetsng.cisco.com/summary/#/defect/CSCwf28426"
      },
      {
        "category": "external",
        "summary": "CSCwf28421",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28421"
      },
      {
        "category": "external",
        "summary": "CSCwf28499",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28499"
      },
      {
        "category": "external",
        "summary": "CSCwf28048",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28048"
      },
      {
        "category": "external",
        "summary": "CSCwf28041",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28041"
      },
      {
        "category": "external",
        "summary": "CSCwf28037",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28037"
      },
      {
        "category": "external",
        "summary": "CSCwf28378",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28378"
      },
      {
        "category": "external",
        "summary": "CSCwf30963",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf30963"
      },
      {
        "category": "external",
        "summary": "CSCwf28398",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28398"
      },
      {
        "category": "external",
        "summary": "CSCwf28345",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28345"
      },
      {
        "category": "external",
        "summary": "CSCwf28348",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28348"
      },
      {
        "category": "external",
        "summary": "CSCwf28191",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28191"
      },
      {
        "category": "external",
        "summary": "CSCwf28188",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCwf28188"
      },
      {
        "category": "external",
        "summary": "Security Guide for Cisco Unified Communications Manager",
        "url": "https://www.cisco.com/c/en/us/td/docs/voice_ip_comm/cucm/security/12_5_1/cucm_b_security-guide-1251/cucm_b_security-guide-1251_chapter_01110.html#CUCM_RF_W6644052_00"
      },
      {
        "category": "external",
        "summary": "free software updates",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#ssu"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html",
        "url": "https://www.cisco.com/c/en/us/products/end-user-license-agreement.html"
      },
      {
        "category": "external",
        "summary": "Cisco Support and Downloads page",
        "url": "https://www.cisco.com/c/en/us/support/index.html"
      },
      {
        "category": "external",
        "summary": "considering software upgrades",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html#fixes"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html",
        "url": "https://www.cisco.com/c/en/us/support/web/tsd-cisco-worldwide-contacts.html"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html"
      }
    ],
    "title": "Cisco ATA 190 Series Analog Telephone Adapter Firmware Vulnerabilities",
    "tracking": {
      "current_release_date": "2024-10-16T16:00:00+00:00",
      "generator": {
        "date": "2024-10-16T15:57:11+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-ata19x-multi-RDTEqRsy",
      "initial_release_date": "2024-10-16T16:00:00+00:00",
      "revision_history": [
        {
          "date": "2024-10-16T15:57:03+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        }
      ],
      "status": "final",
      "version": "1.0.0"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Cisco Analog Telephone Adaptor (ATA) Software",
            "product": {
              "name": "Cisco Analog Telephone Adaptor (ATA) Software ",
              "product_id": "CSAFPID-278991"
            }
          }
        ],
        "category": "vendor",
        "name": "Cisco"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-20458",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28097"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28102"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278991"
        ]
      },
      "release_date": "2024-10-16T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278991"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278991"
          ]
        }
      ],
      "title": "Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities"
    },
    {
      "cve": "CVE-2024-20459",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28048"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28499"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278991"
        ]
      },
      "release_date": "2024-10-16T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278991"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278991"
          ]
        }
      ],
      "title": "Cisco ATA 190 Series Analog Telephone Adapter Muliplatform Firmware Command Injection Vulnerability"
    },
    {
      "cve": "CVE-2024-20460",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28041"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28037"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278991"
        ]
      },
      "release_date": "2024-10-16T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278991"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278991"
          ]
        }
      ],
      "title": "Cisco ATA 190 Series Analog Telephone Adapter Firmware Reflected Cross-Site Scripting Vulnerability"
    },
    {
      "cve": "CVE-2024-20461",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28378"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf30963"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278991"
        ]
      },
      "release_date": "2024-10-16T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278991"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278991"
          ]
        }
      ],
      "title": "Cisco ATA 190 Series Analog Telephone Adapter Firmware Command Injection Vulnerability"
    },
    {
      "cve": "CVE-2024-20462",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28398"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278991"
        ]
      },
      "release_date": "2024-10-16T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278991"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278991"
          ]
        }
      ],
      "title": "Cisco ATA 190 Series Analog Telephone Adapter Muliplatform Firmware Information Disclosure Vulnerability"
    },
    {
      "cve": "CVE-2024-20463",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28348"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28345"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278991"
        ]
      },
      "release_date": "2024-10-16T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278991"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278991"
          ]
        }
      ],
      "title": "Cisco ATA 190 Series Analog Telephone Adapter Firmware Command Injection and Denial of Service Vulnerability"
    },
    {
      "cve": "CVE-2024-20420",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28191"
        },
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28188"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278991"
        ]
      },
      "release_date": "2024-10-16T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278991"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.4,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278991"
          ]
        }
      ],
      "title": "Cisco ATA 190 Series Analog Telephone Adapter Firmware Privilege Escalation Vulnerability"
    },
    {
      "cve": "CVE-2024-20421",
      "ids": [
        {
          "system_name": "Cisco Bug ID",
          "text": "CSCwf28426"
        }
      ],
      "notes": [
        {
          "category": "other",
          "text": "Complete.",
          "title": "Affected Product Comprehensiveness"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-278991"
        ]
      },
      "release_date": "2024-10-16T16:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Cisco has released software updates that address this vulnerability.",
          "product_ids": [
            "CSAFPID-278991"
          ],
          "url": "https://software.cisco.com"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.1,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-278991"
          ]
        }
      ],
      "title": "Cisco ATA 190 Series Analog Telephone Adapter Firmware Cross-Site Request Forgery Vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.