ID

VAR-202209-1931


CVE

CVE-2022-3236


TITLE

of Sophos  firewall  Code injection vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-017940

DESCRIPTION

A code injection vulnerability in the User Portal and Webadmin allows a remote attacker to execute code in Sophos Firewall version v19.0 MR1 and older. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-3236 // JVNDB: JVNDB-2022-017940 // VULHUB: VHN-430846

AFFECTED PRODUCTS

vendor:sophosmodel:firewallscope:lteversion:19.0.1

Trust: 1.0

vendor:ソフォスmodel:firewallscope:lteversion:19.0.1 and earlier

Trust: 0.8

vendor:ソフォスmodel:firewallscope:eqversion: -

Trust: 0.8

vendor:ソフォスmodel:firewallscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-017940 // NVD: CVE-2022-3236

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-3236
value: CRITICAL

Trust: 1.8

security-alert@sophos.com: CVE-2022-3236
value: CRITICAL

Trust: 1.0

CNNVD: CNNVD-202209-2368
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-3236
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-017940 // NVD: CVE-2022-3236 // NVD: CVE-2022-3236 // CNNVD: CNNVD-202209-2368

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.0

problemtype:Code injection (CWE-94) [NVD evaluation ]

Trust: 0.8

problemtype:CWE-74

Trust: 0.1

sources: VULHUB: VHN-430846 // JVNDB: JVNDB-2022-017940 // NVD: CVE-2022-3236

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-2368

TYPE

injection

Trust: 0.6

sources: CNNVD: CNNVD-202209-2368

CONFIGURATIONS

sources: NVD: CVE-2022-3236

PATCH

title:Sophos Firewall Repair measures for injecting vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=209421

Trust: 0.6

sources: CNNVD: CNNVD-202209-2368

EXTERNAL IDS

db:NVDid:CVE-2022-3236

Trust: 3.3

db:JVNDBid:JVNDB-2022-017940

Trust: 0.8

db:CNNVDid:CNNVD-202209-2368

Trust: 0.6

db:VULHUBid:VHN-430846

Trust: 0.1

sources: VULHUB: VHN-430846 // JVNDB: JVNDB-2022-017940 // NVD: CVE-2022-3236 // CNNVD: CNNVD-202209-2368

REFERENCES

url:https://www.sophos.com/en-us/security-advisories/sophos-sa-20220923-sfos-rce

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-3236

Trust: 0.8

url:https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-3236/

Trust: 0.6

url:https://vigilance.fr/vulnerability/sophos-firewall-code-execution-via-user-portal-webadmin-39358

Trust: 0.6

sources: VULHUB: VHN-430846 // JVNDB: JVNDB-2022-017940 // NVD: CVE-2022-3236 // CNNVD: CNNVD-202209-2368

SOURCES

db:VULHUBid:VHN-430846
db:JVNDBid:JVNDB-2022-017940
db:NVDid:CVE-2022-3236
db:CNNVDid:CNNVD-202209-2368

LAST UPDATE DATE

2023-12-18T13:00:36.118000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-430846date:2022-09-28T00:00:00
db:JVNDBid:JVNDB-2022-017940date:2023-10-17T08:05:00
db:NVDid:CVE-2022-3236date:2023-08-08T14:21:49.707
db:CNNVDid:CNNVD-202209-2368date:2022-09-29T00:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-430846date:2022-09-23T00:00:00
db:JVNDBid:JVNDB-2022-017940date:2023-10-17T00:00:00
db:NVDid:CVE-2022-3236date:2022-09-23T13:15:10.327
db:CNNVDid:CNNVD-202209-2368date:2022-09-23T00:00:00