-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2021.3310.2
  Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities
                              25 October 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           ATA 190 Series Analog Telephone Adapter
Publisher:         Cisco Systems
Operating System:  Cisco
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34735 CVE-2021-34710 

Original Bulletin: 
   https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3

Revision History:  October 25 2021: Vendor added additional user privilege impact for cve-2021-34710
                   October  7 2021: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities

Priority:        High
Advisory ID:     cisco-sa-ata19x-multivuln-A4J57F3
First Published: 2021 October 6 16:00 GMT
Last Updated:    2021 October 22 15:03 GMT
Version 1.2:     Final
Workarounds:     No workarounds available
Cisco Bug IDs:   CSCvw22570 CSCvw25739 CSCvw25740 CSCvx48193
CVE Names:       CVE-2021-34710 CVE-2021-34735
CWEs:            CWE-770 CWE-94

Summary

  o Multiple vulnerabilities in the Cisco ATA 190 Series Analog Telephone
    Adapter Software could allow an attacker to perform a command injection
    attack resulting in remote code execution or cause a denial of service
    (DoS) condition on an affected device.

    For more information about these vulnerabilities, see the Details section
    of this advisory.

    Cisco has released software updates that address these vulnerabilities.
    There are no workarounds that address these vulnerabilities.

    This advisory is available at the following link:
    https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3

Affected Products

  o Vulnerable Products

    These vulnerabilities affect the following Cisco products if they are
    running a vulnerable release of Cisco ATA 190 Series On-Premises Software
    or Cisco ATA 190 Series Multiplatform (MPP) Software:

       ATA 190 (On-premises only)
       ATA 191 (On-premises or Multiplatform)
       ATA 192 (Multiplatform only)

    For information about which Cisco software releases are vulnerable, see the
    Fixed Software section of this advisory.

    Products Confirmed Not Vulnerable

    Only products listed in the Vulnerable Products section of this advisory
    are known to be affected by these vulnerabilities.

Details

  o The vulnerabilities are not dependent on one another. Exploitation of one
    of the vulnerabilities is not required to exploit the other vulnerability.
    In addition, a software release that is affected by one of the
    vulnerabilities may not be affected by the other vulnerability.

    Details about the vulnerabilities are as follows:

    CVE-2021-34710: Cisco ATA 190 Series Analog Telephone Adapter Software
    Command Injection Vulnerability

    A vulnerability in the web UI of Cisco ATA 190 Series Multiplatform
    Software could allow an authenticated, remote attacker to perform a command
    injection attack resulting in remote code execution. It could also allow a
    lower-privileged user to run commands as an administrative user.

    This vulnerability is due to insufficient input validation. An attacker
    could exploit this vulnerability by sending a crafted request to the web UI
    of an affected device. A successful exploit could allow the attacker to
    inject commands that will be executed on the underlying OS with root 
    privileges. A lower-privileged user could also potentially run commands
    with the privileges of an administrative user within the web UI.

    Bug ID(s): CSCvx48193
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.8
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

    CVE-2021-34735: Cisco ATA 190 Series Analog Telephone Adapter Software
    Denial of Service Vulnerability

    A vulnerability in ICMP packet processing of Cisco ATA 190 Series
    On-Premises Software and ATA 190 Series Multiplatform Software could allow
    an unauthenticated, remote attacker to cause the Ethernet IP interface to
    become unreachable, causing a denial of service (DoS) condition.

    This vulnerability is due to lack of proper rate limiting of ICMP packets
    on the Ethernet interface. An attacker could exploit this vulnerability by
    sending a crafted, steady stream of ICMP traffic to the IP address of the
    targeted device. A successful exploit could allow the attacker to cause the
    Ethernet port to go offline which leads to a DoS condition. The user could
    observe the PRT LED on the ATA device turning red, the ATA becoming
    unresponsive over the web management interface and the Ethernet port no
    longer having an IP address association. This will require a manual
    power-cycle to recover the device.

    Bug ID(s): CSCvw25739 , CSCvw22570 , CSCvw25740
    Security Impact Rating (SIR): High
    CVSS Base Score: 8.6
    CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

Workarounds

  o There are no workarounds that address these vulnerabilities.

Fixed Software

  o Cisco has released free software updates that address the vulnerabilities
    described in this advisory. Customers may only install and expect support
    for software versions and feature sets for which they have purchased a
    license. By installing, downloading, accessing, or otherwise using such
    software upgrades, customers agree to follow the terms of the Cisco
    software license:
    https://www.cisco.com/c/en/us/products/end-user-license-agreement.html

    Additionally, customers may only download software for which they have a
    valid license, procured from Cisco directly, or through a Cisco authorized
    reseller or partner. In most cases this will be a maintenance upgrade to
    software that was previously purchased. Free security software updates do
    not entitle customers to a new software license, additional software
    feature sets, or major revision upgrades.

    When considering software upgrades , customers are advised to regularly
    consult the advisories for Cisco products, which are available from the
    Cisco Security Advisories page , to determine exposure and a complete
    upgrade solution.

    In all cases, customers should ensure that the devices to be upgraded
    contain sufficient memory and confirm that current hardware and software
    configurations will continue to be supported properly by the new release.
    If the information is not clear, customers are advised to contact the Cisco
    Technical Assistance Center (TAC) or their contracted maintenance
    providers.

    Customers Without Service Contracts

    Customers who purchase directly from Cisco but do not hold a Cisco service
    contract and customers who make purchases through third-party vendors but
    are unsuccessful in obtaining fixed software through their point of sale
    should obtain upgrades by contacting the Cisco TAC: https://www.cisco.com/c
    /en/us/support/web/tsd-cisco-worldwide-contacts.html

    Customers should have the product serial number available and be prepared
    to provide the URL of this advisory as evidence of entitlement to a free
    upgrade.

    Fixed Releases

    Customers are advised to upgrade to an appropriate fixed firmware release
    as indicated in the following table:

    Cisco IP Phone Model  Cisco Bug   First Fixed Release
                          ID
    ATA 190 Analog                    End-of-Sale and End-of-Life Announcement
    Telephone Adapter     CSCvw25739  for the Cisco ATA 190 Analog Telephone
                                      Adapter
    ATA 191 Analog        CSCvw25740  12.0(1)SR4
    Telephone Adapter
    ATA 191 Multiplatform CSCvx48193 
    Analog Telephone      ,           11.2.1
    Adapter               CSCvw22570
    ATA 192 Multiplatform CSCvx48193 
    Analog Telephone      ,           11.2.1
    Adapter               CSCvw22570

    The Cisco Product Security Incident Response Team (PSIRT) validates only
    the affected and fixed release information that is documented in this
    advisory.

Exploitation and Public Announcements

  o The Cisco PSIRT is not aware of any public announcements or malicious use
    of the vulnerability that is described in this advisory.

Source

  o Cisco would like to thank T. Shiomitsu of IoT Inspector, Gmbh for reporting
    the vulnerability associated with CVE-2021-34710.

    The vulnerability associated with CVE-2021-34735 was found during internal
    security testing.

Cisco Security Vulnerability Policy

  o To learn about Cisco security vulnerability disclosure policies and
    publications, see the Security Vulnerability Policy . This document also
    contains instructions for obtaining fixed software and receiving security
    vulnerability information from Cisco.

URL

  o https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ata19x-multivuln-A4J57F3

Revision History

  o +---------+------------------------------+---------+--------+-------------+
    | Version |         Description          | Section | Status |    Date     |
    +---------+------------------------------+---------+--------+-------------+
    |         | Added additional user        |         |        |             |
    | 1.2     | privilege impact for         | Details | Final  | 2021-OCT-22 |
    |         | CVE-2021-34710.              |         |        |             |
    +---------+------------------------------+---------+--------+-------------+
    | 1.1     | Updated source reference.    | Source  | Final  | 2021-OCT-07 |
    +---------+------------------------------+---------+--------+-------------+
    | 1.0     | Initial public release.      | -       | Final  | 2021-OCT-06 |
    +---------+------------------------------+---------+--------+-------------+

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=r5yu
-----END PGP SIGNATURE-----