A vulnerability in the CLI of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, local attacker with high privileges to execute arbitrary commands as the root user. This vulnerability exists because CLI input is not properly sanitized. An attacker could exploit this vulnerability by sending malicious characters to the CLI. A successful exploit could allow the attacker to read and write to the underlying operating system as the root user.
History

Tue, 22 Oct 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Cisco ata 191
Cisco ata 191 Firmware
Cisco ata 192
Cisco ata 192 Firmware
CPEs cpe:2.3:h:cisco:ata_191:-:*:*:*:multiplatform:*:*:*
cpe:2.3:h:cisco:ata_191:-:*:*:*:on-premises:*:*:*
cpe:2.3:h:cisco:ata_192:-:*:*:*:multiplatform:*:*:*
cpe:2.3:o:cisco:ata_191_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_192_firmware:*:*:*:*:*:*:*:*
Vendors & Products Cisco ata 191
Cisco ata 191 Firmware
Cisco ata 192
Cisco ata 192 Firmware

Wed, 16 Oct 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Cisco
Cisco ata 190 Firmware
CPEs cpe:2.3:o:cisco:ata_190_firmware:11.1.0:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:11.1.0_msr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:11.1.0_msr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:11.1.0_msr3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:11.1.0_msr4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:11.2.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:11.2.2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:11.2.2_msr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:11.2.3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:11.2.4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:12.0.1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:12.0.1_sr1:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:12.0.1_sr2:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:12.0.1_sr3:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:12.0.1_sr4:*:*:*:*:*:*:*
cpe:2.3:o:cisco:ata_190_firmware:12.0.1_sr5:*:*:*:*:*:*:*
Vendors & Products Cisco
Cisco ata 190 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Wed, 16 Oct 2024 16:30:00 +0000

Type Values Removed Values Added
Description A vulnerability in the CLI of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an authenticated, local attacker with high privileges to execute arbitrary commands as the root user. This vulnerability exists because CLI input is not properly sanitized. An attacker could exploit this vulnerability by sending malicious characters to the CLI. A successful exploit could allow the attacker to read and write to the underlying operating system as the root user.
Title Cisco ATA 190 Series Analog Telephone Adapter Firmware Command Injection Vulnerability
Weaknesses CWE-78
References
Metrics cvssV3_1

{'score': 6, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2024-10-16T16:16:34.394Z

Updated: 2024-10-16T19:39:07.390Z

Reserved: 2023-11-08T15:08:07.680Z

Link: CVE-2024-20461

cve-icon Vulnrichment

Updated: 2024-10-16T19:30:23.043Z

cve-icon NVD

Status : Analyzed

Published: 2024-10-16T17:15:15.127

Modified: 2024-10-22T18:26:01.890

Link: CVE-2024-20461

cve-icon Redhat

No data.