CVE-2024-20458
Vulnerability from cvelistv5
Published
2024-10-16 16:16
Modified
2024-10-16 19:38
Severity ?
EPSS score ?
Summary
Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | Cisco | Cisco Analog Telephone Adaptor (ATA) Software |
Version: 12.0.1 SR2 Version: 11.1.0 Version: 12.0.1 SR1 Version: 11.1.0 MSR1 Version: 12.0.1 Version: 11.1.0 MSR2 Version: 11.1.0 MSR3 Version: 11.1.0 MSR4 Version: 12.0.1 SR3 Version: 11.2.1 Version: 12.0.1 SR4 Version: 11.2.2 Version: 11.2.2 MSR1 Version: 12.0.1 SR5 Version: 11.2.3 Version: 11.2.4 |
|
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:o:cisco:ata_190_firmware:11.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:11.1.0_msr1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:11.1.0_msr2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:11.1.0_msr3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:11.1.0_msr4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:11.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:11.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:11.2.2_msr1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:11.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:11.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:12.0.1_sr1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:12.0.1_sr2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:12.0.1_sr3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:12.0.1_sr4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:12.0.1_sr5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ata_190_firmware:12.0.1:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "ata_190_firmware", "vendor": "cisco", "versions": [ { "status": "affected", "version": "11.1.0" }, { "status": "affected", "version": "11.1.0_msr1" }, { "status": "affected", "version": "11.1.0_msr2" }, { "status": "affected", "version": "11.1.0_msr3" }, { "status": "affected", "version": "11.1.0_msr4" }, { "status": "affected", "version": "11.2.1" }, { "status": "affected", "version": "11.2.2" }, { "status": "affected", "version": "11.2.2_msr1" }, { "status": "affected", "version": "11.2.3" }, { "status": "affected", "version": "11.2.4" }, { "status": "affected", "version": "12.0.1_sr1" }, { "status": "affected", "version": "12.0.1_sr2" }, { "status": "affected", "version": "12.0.1_sr3" }, { "status": "affected", "version": "12.0.1_sr4" }, { "status": "affected", "version": "12.0.1_sr5" }, { "status": "affected", "version": "12.0.1" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-20458", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T19:34:22.795329Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T19:38:32.175Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unknown", "product": "Cisco Analog Telephone Adaptor (ATA) Software", "vendor": "Cisco", "versions": [ { "status": "affected", "version": "12.0.1 SR2" }, { "status": "affected", "version": "11.1.0" }, { "status": "affected", "version": "12.0.1 SR1" }, { "status": "affected", "version": "11.1.0 MSR1" }, { "status": "affected", "version": "12.0.1" }, { "status": "affected", "version": "11.1.0 MSR2" }, { "status": "affected", "version": "11.1.0 MSR3" }, { "status": "affected", "version": "11.1.0 MSR4" }, { "status": "affected", "version": "12.0.1 SR3" }, { "status": "affected", "version": "11.2.1" }, { "status": "affected", "version": "12.0.1 SR4" }, { "status": "affected", "version": "11.2.2" }, { "status": "affected", "version": "11.2.2 MSR1" }, { "status": "affected", "version": "12.0.1 SR5" }, { "status": "affected", "version": "11.2.3" }, { "status": "affected", "version": "11.2.4" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to view or delete the configuration or change the firmware on an affected device.\r\n\r\nThis vulnerability is due to a lack of authentication on specific HTTP endpoints. An attacker could exploit this vulnerability by browsing to a specific URL. A successful exploit could allow the attacker to view or delete the configuration or change the firmware." } ], "exploits": [ { "lang": "en", "value": "The Cisco PSIRT is not aware of any public announcements or malicious use of the vulnerabilities that are described in this advisory." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "format": "cvssV3_1" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-78", "description": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)", "lang": "en", "type": "cwe" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-16T16:16:04.241Z", "orgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "shortName": "cisco" }, "references": [ { "name": "cisco-sa-ata19x-multi-RDTEqRsy", "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multi-RDTEqRsy" } ], "source": { "advisory": "cisco-sa-ata19x-multi-RDTEqRsy", "defects": [ "CSCwf28097" ], "discovery": "INTERNAL" }, "title": "Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities" } }, "cveMetadata": { "assignerOrgId": "d1c1063e-7a18-46af-9102-31f8928bc633", "assignerShortName": "cisco", "cveId": "CVE-2024-20458", "datePublished": "2024-10-16T16:16:04.241Z", "dateReserved": "2023-11-08T15:08:07.679Z", "dateUpdated": "2024-10-16T19:38:32.175Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2024-20458\",\"sourceIdentifier\":\"ykramarz@cisco.com\",\"published\":\"2024-10-16T17:15:14.423\",\"lastModified\":\"2024-10-22T18:03:09.777\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to view or delete the configuration or change the firmware on an affected device.\\r\\n\\r\\nThis vulnerability is due to a lack of authentication on specific HTTP endpoints. An attacker could exploit this vulnerability by browsing to a specific URL. A successful exploit could allow the attacker to view or delete the configuration or change the firmware.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en la interfaz de administraci\u00f3n basada en web del firmware del adaptador telef\u00f3nico anal\u00f3gico Cisco ATA serie 190 podr\u00eda permitir que un atacante remoto no autenticado vea o elimine la configuraci\u00f3n o cambie el firmware en un dispositivo afectado. Esta vulnerabilidad se debe a la falta de autenticaci\u00f3n en endpoints HTTP espec\u00edficos. Un atacante podr\u00eda aprovechar esta vulnerabilidad navegando a una URL espec\u00edfica. Una explotaci\u00f3n exitosa podr\u00eda permitir al atacante ver o eliminar la configuraci\u00f3n o cambiar el firmware.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":4.2},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:L\",\"baseScore\":8.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":3.9,\"impactScore\":4.2}]},\"weaknesses\":[{\"source\":\"ykramarz@cisco.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-78\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"12.0.2\",\"matchCriteriaId\":\"E464918E-6409-4ACC-B27A-ECD7A5A5ABF8\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*\",\"matchCriteriaId\":\"2BBB1A29-ABF8-4F79-A436-A416FAF4E7A9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"11.2.5\",\"matchCriteriaId\":\"8FA479CC-10DC-4B3A-A869-7E0CCD02C959\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*\",\"matchCriteriaId\":\"B0C232BB-005C-4E04-9B99-2B01AC8E8BA1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"11.2.5\",\"matchCriteriaId\":\"7B66D888-565A-4EB1-B19B-594B302AAA72\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*\",\"matchCriteriaId\":\"00A3390F-594D-4DB2-96EC-04D0D73C9421\"}]}]}],\"references\":[{\"url\":\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multi-RDTEqRsy\",\"source\":\"ykramarz@cisco.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.