ID

VAR-202209-1475


CVE

CVE-2022-37395


TITLE

Huawei  of  cv81-wdm fw  Firmware Input Validation Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-018964

DESCRIPTION

A Huawei device has an input verification vulnerability. Successful exploitation of this vulnerability may lead to DoS attacks.Affected product versions include:CV81-WDM FW versions 01.70.49.29.46. Huawei CV81-WDM FW is a laser multifunctional printer produced by Huawei, China

Trust: 2.16

sources: NVD: CVE-2022-37395 // JVNDB: JVNDB-2022-018964 // CNVD: CNVD-2023-01060

IOT TAXONOMY

category:['IoT']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-01060

AFFECTED PRODUCTS

vendor:huaweimodel:cv81-wdm fwscope:eqversion:01.70.49.29.46

Trust: 1.6

vendor:huaweimodel:cv81-wdm fwscope:eqversion:cv81-wdm fw firmware 01.70.49.29.46

Trust: 0.8

vendor:huaweimodel:cv81-wdm fwscope:eqversion: -

Trust: 0.8

vendor:huaweimodel:cv81-wdm fwscope: - version: -

Trust: 0.8

sources: CNVD: CNVD-2023-01060 // JVNDB: JVNDB-2022-018964 // NVD: CVE-2022-37395

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-37395
value: HIGH

Trust: 1.8

CNVD: CNVD-2023-01060
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202209-1642
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-01060
severity: HIGH
baseScore: 7.8
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-37395
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-01060 // JVNDB: JVNDB-2022-018964 // NVD: CVE-2022-37395 // CNNVD: CNNVD-202209-1642

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.0

problemtype:Inappropriate input confirmation (CWE-20) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-018964 // NVD: CVE-2022-37395

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-1642

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202209-1642

CONFIGURATIONS

sources: NVD: CVE-2022-37395

PATCH

title:Patch for Huawei CV81-WDM FW Input Validation Vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/389301

Trust: 0.6

title:Huawei CV81-WDM FW Enter the fix for the verification error vulnerabilityurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=208800

Trust: 0.6

sources: CNVD: CNVD-2023-01060 // CNNVD: CNNVD-202209-1642

EXTERNAL IDS

db:NVDid:CVE-2022-37395

Trust: 3.8

db:JVNDBid:JVNDB-2022-018964

Trust: 0.8

db:CNVDid:CNVD-2023-01060

Trust: 0.6

db:CNNVDid:CNNVD-202209-1642

Trust: 0.6

sources: CNVD: CNVD-2023-01060 // JVNDB: JVNDB-2022-018964 // NVD: CVE-2022-37395 // CNNVD: CNNVD-202209-1642

REFERENCES

url:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20220810-01-8cfecdcc-en

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-37395

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-37395/

Trust: 0.6

sources: CNVD: CNVD-2023-01060 // JVNDB: JVNDB-2022-018964 // NVD: CVE-2022-37395 // CNNVD: CNNVD-202209-1642

SOURCES

db:CNVDid:CNVD-2023-01060
db:JVNDBid:JVNDB-2022-018964
db:NVDid:CVE-2022-37395
db:CNNVDid:CNNVD-202209-1642

LAST UPDATE DATE

2023-12-18T13:46:26.507000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-01060date:2023-01-05T00:00:00
db:JVNDBid:JVNDB-2022-018964date:2023-10-24T02:51:00
db:NVDid:CVE-2022-37395date:2022-09-22T12:42:34.313
db:CNNVDid:CNNVD-202209-1642date:2022-09-23T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-01060date:2023-01-06T00:00:00
db:JVNDBid:JVNDB-2022-018964date:2023-10-24T00:00:00
db:NVDid:CVE-2022-37395date:2022-09-20T20:15:10.047
db:CNNVDid:CNNVD-202209-1642date:2022-09-20T00:00:00