One Article Review

Accueil - L'article:
Source CISCO Talos
Identifiant 7418472
Date de publication 2022-10-12 15:33:07 (vue: 2022-10-12 20:06:17)
Titre Vulnerability Spotlight: Multiple issues in Robustel R1510 cellular router could lead to code execution, denial of service
Texte Francesco Benvenuto of Cisco Talos discovered these vulnerabilities. Blog by Jon Munshaw. Cisco Talos recently discovered nine vulnerabilities in the Robustel R1510 industrial cellular router, several of which could allow an adversary to inject operating system code remotely. The Robustel R1510 router is a dual-ethernet port wireless router that shares 3G and 4G wireless signals for use in industrial and internet-of-things environments. The router includes the use of open VPN tunneling, a cloud management platform to manage other devices and routers and different safeguards to manage data caps. Talos discovered five operating system command injection vulnerabilities in the router that an adversary could trigger by sending the targeted device a specially crafted network request. All these vulnerabilities have a CVSS severity score of 9.1 out of 10: TALOS-2022-1578 (CVE-2022-34850) TALOS-2022-1577 (CVE-2022-33150) TALOS-2022-1576 (CVE-2022-32765) TALOS-2022-1573 (CVE-2022-33325 - CVE-2022-33329) TALOS-2022-1572 (CVE-2022-33312 - CVE-2022-33314) TALOS-2022-1580 (CVE-2022-34845) and TALOS-2022-1570 (CVE-2022-32585) can also lead to arbitrary code execution, though this vulnerability exists when a user logs in as an administrator. An attacker could also send a specially crafted network request to trigger TALOS-2022-1575 (CVE-2022-35261 - CVE-2022-35271), a denial-of-service vulnerability in the device's web server hashFirst functionality that could allow an adversary to crash the web server.  Another vulnerability, TALOS-2022-1571 (CVE-2022-28127) also exists in the web server on the device, but instead could be exploited to remove arbitrary files, even though a path traversal check is in place. Cisco Talos worked with Robustel to ensure that these issues are resolved and an update is available for affected customers, all in adherence to Cisco's vulnerability disclosure policy
Envoyé Oui
Condensat   another  an  cisco  talos  the  users 10: talos 1570 1571 1572 1573 1575 1576 1577 1578 1580 2022 28127 32585 32765 33150 33312 33314 33325 33329 34845 34850 35261 35271 60007 60035 60388 60391 60393 60455 additional adherence administrator adversary affected against all allow also arbitrary are attacker attempts available benvenuto blog but can caps cellular center change check cisco cloud code command confirmed could crafted crash current customers cve cvss data denial detect device devices different disclosure discovered dual encouraged ensure environments ethernet even execution exists exploitation exploited files firepower five following francesco functionality future hashfirst have includes industrial information inject injection instead internet issues jon lead logs manage management may most multiple munshaw network nine open operating org other out path pending place platform please policy port possible: products r1510 recently refer released remotely remove request resolved robustel router routers rule rules safeguards score send sending server service several severity shares signals snort soon specially spotlight: subject system talos targeted tested these things though traversal trigger tunneling update use user version versions vpn vulnerabilities vulnerability vulnerability: web when which will wireless worked your
Tags Guideline Vulnerability
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: