ID

VAR-202211-1501


CVE

CVE-2022-40602


TITLE

ZyXEL  of  lte3301-m209  Vulnerability related to use of hardcoded credentials in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-021513

DESCRIPTION

A flaw in the Zyxel LTE3301-M209 firmware verisons prior to V1.00(ABLG.6)C0 could allow a remote attacker to access the device using an improper pre-configured password if the remote administration feature has been enabled by an authenticated administrator. ZyXEL of lte3301-m209 A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Zyxel LTE3301-M209 is a wireless router made by China Zyxel. There is an access control error vulnerability in Zyxel LTE3301-M209 V1.00(ABLG.6)C0 and earlier versions, which is caused by incorrect access control

Trust: 2.16

sources: NVD: CVE-2022-40602 // JVNDB: JVNDB-2022-021513 // CNVD: CNVD-2022-86324

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-86324

AFFECTED PRODUCTS

vendor:zyxelmodel:lte3301-m209scope:ltversion:1.00\(ablg.6\)c0

Trust: 1.0

vendor:zyxelmodel:lte3301-m209scope:eqversion: -

Trust: 0.8

vendor:zyxelmodel:lte3301-m209scope: - version: -

Trust: 0.8

vendor:zyxelmodel:lte3301-m209scope:eqversion:lte3301-m209 firmware 1.00(ablg.6)c0

Trust: 0.8

vendor:zyxelmodel:lte3301-m209 <v1.00 c0scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-86324 // JVNDB: JVNDB-2022-021513 // NVD: CVE-2022-40602

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-40602
value: CRITICAL

Trust: 1.8

security@zyxel.com.tw: CVE-2022-40602
value: CRITICAL

Trust: 1.0

CNVD: CNVD-2022-86324
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202211-3267
value: CRITICAL

Trust: 0.6

CNVD: CNVD-2022-86324
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2022-40602
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2022-86324 // JVNDB: JVNDB-2022-021513 // NVD: CVE-2022-40602 // NVD: CVE-2022-40602 // CNNVD: CNNVD-202211-3267

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.0

problemtype:Use hard-coded credentials (CWE-798) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-021513 // NVD: CVE-2022-40602

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-3267

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202211-3267

CONFIGURATIONS

sources: NVD: CVE-2022-40602

PATCH

title:Patch for Zyxel LTE3301-M209 Access Control Error Vulnerabilityurl:https://www.cnvd.org.cn/patchinfo/show/365636

Trust: 0.6

title:Zyxel LTE3301-M209 Repair measures for trust management problem vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqbyid.tag?id=215478

Trust: 0.6

sources: CNVD: CNVD-2022-86324 // CNNVD: CNNVD-202211-3267

EXTERNAL IDS

db:NVDid:CVE-2022-40602

Trust: 3.8

db:JVNDBid:JVNDB-2022-021513

Trust: 0.8

db:CNVDid:CNVD-2022-86324

Trust: 0.6

db:CNNVDid:CNNVD-202211-3267

Trust: 0.6

sources: CNVD: CNVD-2022-86324 // JVNDB: JVNDB-2022-021513 // NVD: CVE-2022-40602 // CNNVD: CNNVD-202211-3267

REFERENCES

url:https://www.zyxel.com/global/en/support/security-advisories/zyxel-security-advisory-for-pre-configured-password-vulnerability-of-lte3301-m209

Trust: 3.0

url:https://nvd.nist.gov/vuln/detail/cve-2022-40602

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-40602/

Trust: 0.6

sources: CNVD: CNVD-2022-86324 // JVNDB: JVNDB-2022-021513 // NVD: CVE-2022-40602 // CNNVD: CNNVD-202211-3267

SOURCES

db:CNVDid:CNVD-2022-86324
db:JVNDBid:JVNDB-2022-021513
db:NVDid:CVE-2022-40602
db:CNNVDid:CNNVD-202211-3267

LAST UPDATE DATE

2023-12-18T13:22:07.662000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-86324date:2022-12-09T00:00:00
db:JVNDBid:JVNDB-2022-021513date:2023-11-10T08:18:00
db:NVDid:CVE-2022-40602date:2022-11-26T03:27:40.473
db:CNNVDid:CNNVD-202211-3267date:2022-11-28T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-86324date:2022-12-07T00:00:00
db:JVNDBid:JVNDB-2022-021513date:2023-11-10T00:00:00
db:NVDid:CVE-2022-40602date:2022-11-22T02:15:14.137
db:CNNVDid:CNNVD-202211-3267date:2022-11-22T00:00:00