ID

VAR-202307-0353


CVE

CVE-2023-22659


TITLE

Milesight Technology  of  ur32l  in the firmware  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2023-019457

DESCRIPTION

An os command injection vulnerability exists in the libzebra.so change_hostname functionality of Milesight UR32L v32.3.0.5. A specially-crafted network packets can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability. (DoS) It may be in a state. Milesight UR32L is a 4G industrial router produced by China Milesight

Trust: 2.25

sources: NVD: CVE-2023-22659 // JVNDB: JVNDB-2023-019457 // CNVD: CNVD-2023-65497 // VULMON: CVE-2023-22659

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-65497

AFFECTED PRODUCTS

vendor:milesightmodel:ur32lscope:eqversion:32.3.0.5

Trust: 1.0

vendor:milesightmodel:ur32lscope:eqversion:ur32l firmware 32.3.0.5

Trust: 0.8

vendor:milesightmodel:ur32lscope:eqversion: -

Trust: 0.8

vendor:milesightmodel:ur32lscope: - version: -

Trust: 0.8

vendor:milesightmodel:ur32lscope:eqversion:v32.3.0.5

Trust: 0.6

sources: CNVD: CNVD-2023-65497 // JVNDB: JVNDB-2023-019457 // NVD: CVE-2023-22659

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2023-22659
value: HIGH

Trust: 1.0

talos-cna@cisco.com: CVE-2023-22659
value: HIGH

Trust: 1.0

NVD: CVE-2023-22659
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-65497
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202307-417
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-65497
severity: HIGH
baseScore: 8.3
vectorString: AV:N/AC:L/AU:M/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2023-22659
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.2
impactScore: 5.9
version: 3.1

Trust: 2.0

NVD: CVE-2023-22659
baseSeverity: HIGH
baseScore: 7.2
vectorString: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-65497 // JVNDB: JVNDB-2023-019457 // CNNVD: CNNVD-202307-417 // NVD: CVE-2023-22659 // NVD: CVE-2023-22659

PROBLEMTYPE DATA

problemtype:CWE-77

Trust: 1.0

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2023-019457 // NVD: CVE-2023-22659

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202307-417

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202307-417

PATCH

title:Patch for Milesight UR32L libzebra.so change_hostname function command injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/455186

Trust: 0.6

sources: CNVD: CNVD-2023-65497

EXTERNAL IDS

db:NVDid:CVE-2023-22659

Trust: 3.9

db:TALOSid:TALOS-2023-1699

Trust: 2.5

db:JVNDBid:JVNDB-2023-019457

Trust: 0.8

db:CNVDid:CNVD-2023-65497

Trust: 0.6

db:CNNVDid:CNNVD-202307-417

Trust: 0.6

db:VULMONid:CVE-2023-22659

Trust: 0.1

sources: CNVD: CNVD-2023-65497 // VULMON: CVE-2023-22659 // JVNDB: JVNDB-2023-019457 // CNNVD: CNNVD-202307-417 // NVD: CVE-2023-22659

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2023-1699

Trust: 3.1

url:https://nvd.nist.gov/vuln/detail/cve-2023-22659

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2023-22659/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/77.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2023-65497 // VULMON: CVE-2023-22659 // JVNDB: JVNDB-2023-019457 // CNNVD: CNNVD-202307-417 // NVD: CVE-2023-22659

CREDITS

Discovered by Francesco Benvenuto of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202307-417

SOURCES

db:CNVDid:CNVD-2023-65497
db:VULMONid:CVE-2023-22659
db:JVNDBid:JVNDB-2023-019457
db:CNNVDid:CNNVD-202307-417
db:NVDid:CVE-2023-22659

LAST UPDATE DATE

2024-08-14T14:54:39.519000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-65497date:2023-08-29T00:00:00
db:VULMONid:CVE-2023-22659date:2023-07-06T00:00:00
db:JVNDBid:JVNDB-2023-019457date:2024-01-12T08:13:00
db:CNNVDid:CNNVD-202307-417date:2023-07-14T00:00:00
db:NVDid:CVE-2023-22659date:2023-07-13T17:17:26.230

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-65497date:2023-08-31T00:00:00
db:VULMONid:CVE-2023-22659date:2023-07-06T00:00:00
db:JVNDBid:JVNDB-2023-019457date:2024-01-12T00:00:00
db:CNNVDid:CNNVD-202307-417date:2023-07-06T00:00:00
db:NVDid:CVE-2023-22659date:2023-07-06T15:15:11.200