ID

VAR-202210-0247


CVE

CVE-2022-41521


TITLE

TOTOLINK  of  nr1800x  Out-of-bounds write vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-018560

DESCRIPTION

TOTOLINK NR1800X V9.1.0u.6279_B20210910 was discovered to contain an authenticated stack overflow via the sPort/ePort parameter in the setIpPortFilterRules function. TOTOLINK of nr1800x An out-of-bounds write vulnerability exists in firmware.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. TOTOLINK NR1800X is an excellent 5G NR indoor Wi-Fi and SIP CPE from TOTOLINK in China. Designed to provide fast and easy deployment of NR fixed data services for homes and offices. There is a buffer overflow vulnerability in TOTOLINK NR1800X V9.1.0u.6279_B20210910. The vulnerability is caused by the fact that the ePort parameter of the setIpPortFilterRules method lacks length verification for the input data. Attackers can exploit the vulnerability to cause code execution

Trust: 2.16

sources: NVD: CVE-2022-41521 // JVNDB: JVNDB-2022-018560 // CNVD: CNVD-2022-87614

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-87614

AFFECTED PRODUCTS

vendor:totolinkmodel:nr1800xscope:eqversion:9.1.0u.6279_b20210910

Trust: 1.0

vendor:totolinkmodel:nr1800xscope: - version: -

Trust: 0.8

vendor:totolinkmodel:nr1800xscope:eqversion:nr1800x firmware 9.1.0u.6279 b20210910

Trust: 0.8

vendor:totolinkmodel:nr1800xscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:nr1800x v9.1.0u.6279 b20210910scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-87614 // JVNDB: JVNDB-2022-018560 // NVD: CVE-2022-41521

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-41521
value: HIGH

Trust: 1.0

NVD: CVE-2022-41521
value: HIGH

Trust: 0.8

CNVD: CNVD-2022-87614
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202210-205
value: HIGH

Trust: 0.6

CNVD: CNVD-2022-87614
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-41521
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-41521
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-87614 // JVNDB: JVNDB-2022-018560 // CNNVD: CNNVD-202210-205 // NVD: CVE-2022-41521

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-018560 // NVD: CVE-2022-41521

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-205

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202210-205

EXTERNAL IDS

db:NVDid:CVE-2022-41521

Trust: 3.8

db:JVNDBid:JVNDB-2022-018560

Trust: 0.8

db:CNVDid:CNVD-2022-87614

Trust: 0.6

db:CNNVDid:CNNVD-202210-205

Trust: 0.6

sources: CNVD: CNVD-2022-87614 // JVNDB: JVNDB-2022-018560 // CNNVD: CNNVD-202210-205 // NVD: CVE-2022-41521

REFERENCES

url:https://brief-nymphea-813.notion.site/nr1800x-bof-setipportfilterrules-fd99f83f37ad40fab7d7b376942633d2

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-41521

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-41521/

Trust: 0.6

sources: CNVD: CNVD-2022-87614 // JVNDB: JVNDB-2022-018560 // CNNVD: CNNVD-202210-205 // NVD: CVE-2022-41521

SOURCES

db:CNVDid:CNVD-2022-87614
db:JVNDBid:JVNDB-2022-018560
db:CNNVDid:CNNVD-202210-205
db:NVDid:CVE-2022-41521

LAST UPDATE DATE

2024-08-14T15:32:30.979000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-87614date:2022-12-14T00:00:00
db:JVNDBid:JVNDB-2022-018560date:2023-10-20T08:24:00
db:CNNVDid:CNNVD-202210-205date:2022-10-13T00:00:00
db:NVDid:CVE-2022-41521date:2022-10-12T03:08:56.547

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-87614date:2022-12-15T00:00:00
db:JVNDBid:JVNDB-2022-018560date:2023-10-20T00:00:00
db:CNNVDid:CNNVD-202210-205date:2022-10-06T00:00:00
db:NVDid:CVE-2022-41521date:2022-10-06T18:17:01.857