ID

VAR-202210-0944


CVE

CVE-2022-35261


TITLE

robustel  of  r1510  Out-of-bounds read vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-019841

DESCRIPTION

A denial of service vulnerability exists in the web_server hashFirst functionality of Robustel R1510 3.1.16 and 3.3.0. A specially-crafted network request can lead to denial of service. An attacker can send a sequence of requests to trigger this vulnerability.This denial of service is in the `/action/import_authorized_keys/` API. robustel of r1510 An out-of-bounds read vulnerability exists in firmware.Service operation interruption (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-35261 // JVNDB: JVNDB-2022-019841

AFFECTED PRODUCTS

vendor:robustelmodel:r1510scope:eqversion:3.1.16

Trust: 1.0

vendor:robustelmodel:r1510scope:eqversion:3.3.0

Trust: 1.0

vendor:robustelmodel:r1510scope: - version: -

Trust: 0.8

vendor:robustelmodel:r1510scope:eqversion: -

Trust: 0.8

vendor:robustelmodel:r1510scope:eqversion:r1510 firmware 3.3.0

Trust: 0.8

vendor:robustelmodel:r1510scope:eqversion:r1510 firmware 3.1.16

Trust: 0.8

sources: JVNDB: JVNDB-2022-019841 // NVD: CVE-2022-35261

CVSS

SEVERITY

CVSSV2

CVSSV3

talos-cna@cisco.com: CVE-2022-35261
value: MEDIUM

Trust: 1.0

nvd@nist.gov: CVE-2022-35261
value: HIGH

Trust: 1.0

NVD: CVE-2022-35261
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202210-1016
value: HIGH

Trust: 0.6

talos-cna@cisco.com: CVE-2022-35261
baseSeverity: MEDIUM
baseScore: 4.9
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 3.6
version: 3.0

Trust: 1.0

nvd@nist.gov: CVE-2022-35261
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-35261
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-019841 // CNNVD: CNNVD-202210-1016 // NVD: CVE-2022-35261 // NVD: CVE-2022-35261

PROBLEMTYPE DATA

problemtype:CWE-125

Trust: 1.0

problemtype:Out-of-bounds read (CWE-125) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-019841 // NVD: CVE-2022-35261

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202210-1016

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202210-1016

PATCH

title:Robustel R1510 Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=218679

Trust: 0.6

sources: CNNVD: CNNVD-202210-1016

EXTERNAL IDS

db:NVDid:CVE-2022-35261

Trust: 3.2

db:TALOSid:TALOS-2022-1575

Trust: 2.4

db:JVNDBid:JVNDB-2022-019841

Trust: 0.8

db:CNNVDid:CNNVD-202210-1016

Trust: 0.6

sources: JVNDB: JVNDB-2022-019841 // CNNVD: CNNVD-202210-1016 // NVD: CVE-2022-35261

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2022-1575

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-35261

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-35261/

Trust: 0.6

sources: JVNDB: JVNDB-2022-019841 // CNNVD: CNNVD-202210-1016 // NVD: CVE-2022-35261

CREDITS

Discovered by Francesco Benvenuto of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202210-1016

SOURCES

db:JVNDBid:JVNDB-2022-019841
db:CNNVDid:CNNVD-202210-1016
db:NVDid:CVE-2022-35261

LAST UPDATE DATE

2024-08-14T13:21:35.857000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-019841date:2023-10-27T08:14:00
db:CNNVDid:CNNVD-202210-1016date:2022-12-23T00:00:00
db:NVDid:CVE-2022-35261date:2023-04-26T19:17:33.857

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-019841date:2023-10-27T00:00:00
db:CNNVDid:CNNVD-202210-1016date:2022-10-14T00:00:00
db:NVDid:CVE-2022-35261date:2022-10-25T17:15:53.827