Multiple vulnerabilities in Cisco ATA 190 Series Analog Telephone Adapter Software



Published: 2021-10-07
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2021-34710
CVE-2021-34735
CWE-ID CWE-78
CWE-770
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
ATA 190 Series Analog Telephone Adapters
Other software / Other software solutions

ATA 191 Analog Telephone Adapter
Hardware solutions / Routers & switches, VoIP, GSM, etc

ATA 192 Multiplatform Analog Telephone Adapter
Hardware solutions / Routers & switches, VoIP, GSM, etc

ATA 191 Multiplatform Analog Telephone Adapter
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Cisco Systems, Inc

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) OS Command Injection

EUVDB-ID: #VU57121

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34710

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation. A remote authenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATA 190 Series Analog Telephone Adapters: All versions

ATA 191 Analog Telephone Adapter : before 12.0(1)SR4

ATA 192 Multiplatform Analog Telephone Adapter : before 11.2.1

ATA 191 Multiplatform Analog Telephone Adapter : before 11.2.1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Allocation of Resources Without Limits or Throttling

EUVDB-ID: #VU57122

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-34735

CWE-ID: CWE-770 - Allocation of Resources Without Limits or Throttling

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to lack of proper rate limiting of ICMP packets on the Ethernet interface. A remote attacker can pass specially crafted data and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

ATA 190 Series Analog Telephone Adapters: All versions

ATA 191 Analog Telephone Adapter : before 12.0(1)SR4

ATA 192 Multiplatform Analog Telephone Adapter : before 11.2.1

ATA 191 Multiplatform Analog Telephone Adapter : before 11.2.1

External links

http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###