ID

VAR-202203-0221


CVE

CVE-2022-25217


TITLE

PHICOMM  of  k2  firmware and  k3c  Vulnerability related to use of hardcoded credentials in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-006584

DESCRIPTION

Use of a hard-coded cryptographic key pair by the telnetd_startup service allows an attacker on the local area network to obtain a root shell on the device over telnet. The builds of telnetd_startup included in the version 22.5.9.163 of the K2 firmware, and version 32.1.15.93 of the K3C firmware (possibly amongst many other releases) included both the private and public RSA keys. The remaining versions cited here redacted the private key, but left the public key unchanged. An attacker in possession of the leaked private key may, through a scripted exchange of UDP packets, instruct telnetd_startup to spawn an unauthenticated telnet shell as root, by means of which they can then obtain complete control of the device. A consequence of the limited availablility of firmware images for testing is that models and versions not listed here may share this vulnerability. PHICOMM of k2 firmware and k3c A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-25217 // JVNDB: JVNDB-2022-006584

AFFECTED PRODUCTS

vendor:phicommmodel:k3cscope:lteversion:32.1.15.93

Trust: 1.0

vendor:phicommmodel:k2scope:lteversion:22.5.9.163

Trust: 1.0

vendor:phicommmodel:k2scope: - version: -

Trust: 0.8

vendor:phicommmodel:k3cscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-006584 // NVD: CVE-2022-25217

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-25217
value: HIGH

Trust: 1.0

NVD: CVE-2022-25217
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202203-804
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-25217
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2022-25217
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-25217
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-006584 // CNNVD: CNNVD-202203-804 // NVD: CVE-2022-25217

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.0

problemtype:Use hard-coded credentials (CWE-798) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-006584 // NVD: CVE-2022-25217

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202203-804

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202203-804

PATCH

title:Phicomm Repair measures for vulnerabilities in trust management issues of multiple productsurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=186166

Trust: 0.6

sources: CNNVD: CNNVD-202203-804

EXTERNAL IDS

db:NVDid:CVE-2022-25217

Trust: 3.2

db:TENABLEid:TRA-2022-01

Trust: 2.4

db:JVNDBid:JVNDB-2022-006584

Trust: 0.8

db:CS-HELPid:SB2022030909

Trust: 0.6

db:CNNVDid:CNNVD-202203-804

Trust: 0.6

sources: JVNDB: JVNDB-2022-006584 // CNNVD: CNNVD-202203-804 // NVD: CVE-2022-25217

REFERENCES

url:https://www.tenable.com/security/research/tra-2022-01

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-25217

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-25217/

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022030909

Trust: 0.6

sources: JVNDB: JVNDB-2022-006584 // CNNVD: CNNVD-202203-804 // NVD: CVE-2022-25217

SOURCES

db:JVNDBid:JVNDB-2022-006584
db:CNNVDid:CNNVD-202203-804
db:NVDid:CVE-2022-25217

LAST UPDATE DATE

2024-11-23T21:50:40.602000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-006584date:2023-07-06T08:11:00
db:CNNVDid:CNNVD-202203-804date:2022-03-18T00:00:00
db:NVDid:CVE-2022-25217date:2024-11-21T06:51:49.497

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-006584date:2023-07-06T00:00:00
db:CNNVDid:CNNVD-202203-804date:2022-03-09T00:00:00
db:NVDid:CVE-2022-25217date:2022-03-10T17:47:01.810