ID

VAR-202301-0975


CVE

CVE-2022-43970


TITLE

Linksys WRT54GL Wireless-G Broadband Router  Out-of-bounds write vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2023-001881

DESCRIPTION

A buffer overflow vulnerability exists in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. A stack-based buffer overflow in the Start_EPI function within the httpd binary allows an authenticated attacker with administrator privileges to execute arbitrary commands on the underlying Linux operating system as root. This vulnerablity can be triggered over the network via a malicious POST request to /apply.cgi. Linksys WRT54GL Wireless-G Broadband Router Exists in an out-of-bounds write vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Linksys WRT54GL is a wireless router from Linksys, an American company. The vulnerability is caused by a boundary error in the Start_EPI function in the httpd binary file when processing untrusted input

Trust: 2.16

sources: NVD: CVE-2022-43970 // JVNDB: JVNDB-2023-001881 // CNVD: CNVD-2025-01712

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2025-01712

AFFECTED PRODUCTS

vendor:linksysmodel:wrt54glscope:lteversion:4.30.18.006

Trust: 1.0

vendor:シスコシステムズ linksysmodel:wrt54glscope:lteversion:linksys wrt54gl firmware 4.30.18.006 and earlier

Trust: 0.8

vendor:シスコシステムズ linksysmodel:wrt54glscope:eqversion: -

Trust: 0.8

vendor:linksysmodel:wrt54glscope:lteversion:<=4.30.18.006

Trust: 0.6

sources: CNVD: CNVD-2025-01712 // JVNDB: JVNDB-2023-001881 // NVD: CVE-2022-43970

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-43970
value: HIGH

Trust: 1.0

trellixpsirt@trellix.com: CVE-2022-43970
value: HIGH

Trust: 1.0

OTHER: JVNDB-2023-001881
value: HIGH

Trust: 0.8

CNVD: CNVD-2025-01712
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202301-605
value: HIGH

Trust: 0.6

CNVD: CNVD-2025-01712
severity: HIGH
baseScore: 8.3
vectorString: AV:N/AC:L/AU:M/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-43970
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 2.0

OTHER: JVNDB-2023-001881
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2025-01712 // JVNDB: JVNDB-2023-001881 // CNNVD: CNNVD-202301-605 // NVD: CVE-2022-43970 // NVD: CVE-2022-43970

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-001881 // NVD: CVE-2022-43970

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202301-605

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202301-605

PATCH

title:Linksys WRT54GL Wireless-G WiFi Routerurl:https://www.linksys.com/support-product?sku=WRT54GL

Trust: 0.8

sources: JVNDB: JVNDB-2023-001881

EXTERNAL IDS

db:NVDid:CVE-2022-43970

Trust: 3.8

db:JVNDBid:JVNDB-2023-001881

Trust: 0.8

db:CNVDid:CNVD-2025-01712

Trust: 0.6

db:CNNVDid:CNNVD-202301-605

Trust: 0.6

sources: CNVD: CNVD-2025-01712 // JVNDB: JVNDB-2023-001881 // CNNVD: CNNVD-202301-605 // NVD: CVE-2022-43970

REFERENCES

url:https://youtu.be/73-1lhvjpng

Trust: 2.2

url:https://youtu.be/tewamzakq_w

Trust: 1.6

url:https://youtu.be/rfwvycubnz0

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-43970

Trust: 0.8

url:https://www.youtube.com/watch?v=73-1lhvjpng

Trust: 0.8

url:https://www.youtube.com/watch?v=tewamzakq_w

Trust: 0.8

url:https://www.youtube.com/watch?v=rfwvycubnz0

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-43970/

Trust: 0.6

sources: CNVD: CNVD-2025-01712 // JVNDB: JVNDB-2023-001881 // CNNVD: CNNVD-202301-605 // NVD: CVE-2022-43970

SOURCES

db:CNVDid:CNVD-2025-01712
db:JVNDBid:JVNDB-2023-001881
db:CNNVDid:CNNVD-202301-605
db:NVDid:CVE-2022-43970

LAST UPDATE DATE

2025-01-19T23:24:28.166000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2025-01712date:2025-01-17T00:00:00
db:JVNDBid:JVNDB-2023-001881date:2023-05-17T09:05:00
db:CNNVDid:CNNVD-202301-605date:2023-01-16T00:00:00
db:NVDid:CVE-2022-43970date:2023-01-13T14:19:16.203

SOURCES RELEASE DATE

db:CNVDid:CNVD-2025-01712date:2025-01-15T00:00:00
db:JVNDBid:JVNDB-2023-001881date:2023-05-17T00:00:00
db:CNNVDid:CNNVD-202301-605date:2023-01-09T00:00:00
db:NVDid:CVE-2022-43970date:2023-01-09T21:15:10.750