cve-2022-20686
Vulnerability from cvelistv5
Published
2022-12-07 16:53
Modified
2024-08-03 02:17
Severity ?
EPSS score ?
Summary
Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.
These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Analog Telephone Adaptor (ATA) Software |
Version: 1.2.1 Version: 1.2.2 SR1 Version: 1.2.2 Version: 1.2.2 SR2 Version: 11.1.0 MSR4 Version: 11.1.0 Version: 11.1.0 MSR1 Version: 11.1.0 MSR2 Version: 11.1.0 MSR3 Version: 1.1.0 Version: 1.1.1 Version: 1.1.2 Version: 12.0.1 SR2 Version: 12.0.1 Version: 12.0.1 SR1 Version: 12.0.1 SR3 Version: 12.0.1 SR4 Version: 11.2.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:17:53.079Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "tags": [ "x_transferred" ], "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Cisco Analog Telephone Adaptor (ATA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "1.2.1" }, { "status": "affected", "version": "1.2.2 SR1" }, { "status": "affected", "version": "1.2.2" }, { "status": "affected", "version": "1.2.2 SR2" }, { "status": "affected", "version": "11.1.0 MSR4" }, { "status": "affected", "version": "11.1.0" }, { "status": "affected", "version": "11.1.0 MSR1" }, { "status": "affected", "version": "11.1.0 MSR2" }, { "status": "affected", "version": "11.1.0 MSR3" }, { "status": "affected", "version": "1.1.0" }, { "status": "affected", "version": "1.1.1" }, { "status": "affected", "version": "1.1.2" }, { "status": "affected", "version": "12.0.1 SR2" }, { "status": "affected", "version": "12.0.1" }, { "status": "affected", "version": "12.0.1 SR1" }, { "status": "affected", "version": "12.0.1 SR3" }, { "status": "affected", "version": "12.0.1 SR4" }, { "status": "affected", "version": "11.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.\r\n These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-130", "description": "Improper Handling of Length Parameter Inconsistency", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-25T16:57:04.808Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ata19x-multivuln-GEZYVvs", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs" } ], "source": { "advisory": "cisco-sa-ata19x-multivuln-GEZYVvs", "defects": [ "CSCvz93493", "CSCvz91984", "CSCvz93504" ], "discovery": "EXTERNAL" } } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2022-20686", "datePublished": "2022-12-07T16:53:06.603Z", "dateReserved": "2021-11-02T13:28:29.055Z", "dateUpdated": "2024-08-03T02:17:53.079Z", "requesterUserId": "4087f8c1-b21c-479b-99df-de23cb76b743", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-20686\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2022-12-12T09:15:12.197\",\"lastModified\":\"2024-01-25T17:15:14.263\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.\\r\\n These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition.\"},{\"lang\":\"es\",\"value\":\"M\u00faltiples vulnerabilidades en la funcionalidad del Link Layer Discovery Protocol (LLDP) del firmware de Cisco ATA 190 Series Analog Telephone Adapter podr\u00edan permitir que un atacante remoto no autenticado ejecute c\u00f3digo arbitrario en un dispositivo afectado y provoque que el servicio LLDP se reinicie. Estas vulnerabilidades se deben a la falta de validaci\u00f3n de longitud de ciertos campos de encabezado de paquetes LLDP. Un atacante podr\u00eda aprovechar estas vulnerabilidades enviando un paquete LLDP malicioso a un dispositivo afectado. Un exploit exitoso podr\u00eda permitir al atacante ejecutar c\u00f3digo en el dispositivo afectado y provocar que LLDP se reinicie inesperadamente, lo que resultar\u00eda en una condici\u00f3n de Denegaci\u00f3n de Servicio (DoS).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1284\"}]},{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-130\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ata_190:-:*:*:*:on-premises:*:*:*\",\"matchCriteriaId\":\"B00EB763-2920-4747-AE04-8FAAE428EE29\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_190_firmware:-:*:*:*:on-premises:*:*:*\",\"matchCriteriaId\":\"7C1E5802-B5A8-48F5-AF02-870554BF0BCC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*\",\"matchCriteriaId\":\"B0C232BB-005C-4E04-9B99-2B01AC8E8BA1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:multiplatform:*:*:*\",\"versionEndExcluding\":\"11.2.2\",\"matchCriteriaId\":\"B5C05391-0B7A-4AC2-A037-1D107D717DD8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*\",\"matchCriteriaId\":\"2BBB1A29-ABF8-4F79-A436-A416FAF4E7A9\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:on-premises:*:*:*\",\"versionEndExcluding\":\"12.0.1\",\"matchCriteriaId\":\"CE8FF053-1B43-40D3-842D-DB064B6F900D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_191_firmware:12.0.1:-:*:*:on-premises:*:*:*\",\"matchCriteriaId\":\"D96B3081-82E5-4738-87A1-39AF0A5ADA04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr1:*:*:on-premises:*:*:*\",\"matchCriteriaId\":\"4278AC83-3047-4D88-9D4A-028A8158A395\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr2:*:*:on-premises:*:*:*\",\"matchCriteriaId\":\"58092E9D-36D8-4C24-B3BB-DDF2DCA34096\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr3:*:*:on-premises:*:*:*\",\"matchCriteriaId\":\"AC2E80D5-420A-4D30-9632-C30DC54291A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_191_firmware:12.0.1:sr4:*:*:on-premises:*:*:*\",\"matchCriteriaId\":\"8D58C3C4-577B-40CC-B836-3BE85674B5E6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*\",\"matchCriteriaId\":\"00A3390F-594D-4DB2-96EC-04D0D73C9421\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:multiplatform:*:*:*\",\"versionEndExcluding\":\"11.2.2\",\"matchCriteriaId\":\"E066155E-8D37-4355-BA0A-A3FE18FBDCCC\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-GEZYVvs\",\"source\":\"ykramarz@cisco.com\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.