Lucene search

K
cve[email protected]CVE-2022-20687
HistoryDec 12, 2022 - 9:15 a.m.

CVE-2022-20687

2022-12-1209:15:12
CWE-1284
CWE-120
web.nvd.nist.gov
192
2
cve-2022-20687
cisco
ata 190 series
analog telephone adapter
lldp
vulnerability
remote code execution
denial of service
nvd

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.0%

Multiple vulnerabilities in the Link Layer Discovery Protocol (LLDP) functionality of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to execute arbitrary code on an affected device and cause the LLDP service to restart.
These vulnerabilities are due to missing length validation of certain LLDP packet header fields. An attacker could exploit these vulnerabilities by sending a malicious LLDP packet to an affected device. A successful exploit could allow the attacker to execute code on the affected device and cause LLDP to restart unexpectedly, resulting in a denial of service (DoS) condition.

Affected configurations

NVD
Node
ciscoata_190_firmwareMatch-on-premises
AND
ciscoata_190Match-on-premises
Node
ciscoata_191_firmwareRange<11.2.2multiplatform
AND
ciscoata_191Match-multiplatform
Node
ciscoata_191_firmwareRange<12.0.1on-premises
OR
ciscoata_191_firmwareMatch12.0.1-on-premises
OR
ciscoata_191_firmwareMatch12.0.1sr1on-premises
OR
ciscoata_191_firmwareMatch12.0.1sr2on-premises
OR
ciscoata_191_firmwareMatch12.0.1sr3on-premises
OR
ciscoata_191_firmwareMatch12.0.1sr4on-premises
AND
ciscoata_191Match-on-premises
Node
ciscoata_192_firmwareRange<11.2.2multiplatform
AND
ciscoata_192Match-multiplatform

CNA Affected

[
  {
    "vendor": "Cisco",
    "product": "Cisco Analog Telephone Adaptor (ATA) Software",
    "versions": [
      {
        "version": "1.2.1",
        "status": "affected"
      },
      {
        "version": "1.2.2 SR1",
        "status": "affected"
      },
      {
        "version": "1.2.2",
        "status": "affected"
      },
      {
        "version": "1.2.2 SR2",
        "status": "affected"
      },
      {
        "version": "11.1.0 MSR4",
        "status": "affected"
      },
      {
        "version": "11.1.0",
        "status": "affected"
      },
      {
        "version": "11.1.0 MSR1",
        "status": "affected"
      },
      {
        "version": "11.1.0 MSR2",
        "status": "affected"
      },
      {
        "version": "11.1.0 MSR3",
        "status": "affected"
      },
      {
        "version": "1.1.0",
        "status": "affected"
      },
      {
        "version": "1.1.1",
        "status": "affected"
      },
      {
        "version": "1.1.2",
        "status": "affected"
      },
      {
        "version": "12.0.1 SR2",
        "status": "affected"
      },
      {
        "version": "12.0.1",
        "status": "affected"
      },
      {
        "version": "12.0.1 SR1",
        "status": "affected"
      },
      {
        "version": "12.0.1 SR3",
        "status": "affected"
      },
      {
        "version": "12.0.1 SR4",
        "status": "affected"
      },
      {
        "version": "11.2.1",
        "status": "affected"
      }
    ]
  }
]

Social References

More

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.0%

Related for CVE-2022-20687