Lucene search

K
cvelistTalosCVELIST:CVE-2022-41022
HistoryJan 26, 2023 - 9:24 p.m.

CVE-2022-41022

2023-01-2621:24:41
CWE-120
talos
www.cve.org
3
detrancli
buffer overflow
siretta quartz-gold g5.0.1.5-210720-141020
command parsing
network packet
arbitrary command execution

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

46.8%

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the ‘no vpn l2tp advanced name WORD dns (yes|no) mtu <128-16384> mru <128-16384> auth (on|off) password (WORD|null) options WORD’ command template.

CNA Affected

[
  {
    "vendor": "Siretta",
    "product": "QUARTZ-GOLD",
    "versions": [
      {
        "version": "G5.0.1.5-210720-141020",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.001

Percentile

46.8%

Related for CVELIST:CVE-2022-41022