Lucene search

K
cvelistCiscoCVELIST:CVE-2022-20689
HistoryDec 07, 2022 - 4:54 p.m.

CVE-2022-20689

2022-12-0716:54:44
cisco
www.cve.org
1
cisco
ata 190 series
analog
telephone adapter
firmware
vulnerabilities
discovery protocol
memory corruption
unauthenticated
adjacent attacker
exploit

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.5%

Multiple vulnerabilities in the Cisco Discovery Protocol functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, adjacent attacker to cause Cisco Discovery Protocol memory corruption on an affected device.
These vulnerabilities are due to missing length validation checks when processing Cisco Discovery Protocol messages. An attacker could exploit these vulnerabilities by sending a malicious Cisco Discovery Protocol packet to an affected device. A successful exploit could allow the attacker to cause an out-of-bounds read of the valid Cisco Discovery Protocol packet data, which could allow the attacker to cause corruption in the internal Cisco Discovery Protocol database of the affected device.

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Analog Telephone Adaptor (ATA) Software",
    "versions": [
      {
        "version": "1.2.1",
        "status": "affected"
      },
      {
        "version": "1.2.2 SR1",
        "status": "affected"
      },
      {
        "version": "1.2.2",
        "status": "affected"
      },
      {
        "version": "1.2.2 SR2",
        "status": "affected"
      },
      {
        "version": "11.1.0 MSR4",
        "status": "affected"
      },
      {
        "version": "11.1.0",
        "status": "affected"
      },
      {
        "version": "11.1.0 MSR1",
        "status": "affected"
      },
      {
        "version": "11.1.0 MSR2",
        "status": "affected"
      },
      {
        "version": "11.1.0 MSR3",
        "status": "affected"
      },
      {
        "version": "1.1.0",
        "status": "affected"
      },
      {
        "version": "1.1.1",
        "status": "affected"
      },
      {
        "version": "1.1.2",
        "status": "affected"
      },
      {
        "version": "12.0.1 SR2",
        "status": "affected"
      },
      {
        "version": "12.0.1",
        "status": "affected"
      },
      {
        "version": "12.0.1 SR1",
        "status": "affected"
      },
      {
        "version": "12.0.1 SR3",
        "status": "affected"
      },
      {
        "version": "12.0.1 SR4",
        "status": "affected"
      },
      {
        "version": "11.2.1",
        "status": "affected"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.5%

Related for CVELIST:CVE-2022-20689