ID

VAR-202211-1497


CVE

CVE-2022-39067


TITLE

ZTE MF286R buffer overflow vulnerability

Trust: 0.6

sources: CNVD: CNVD-2022-85560

DESCRIPTION

There is a buffer overflow vulnerability in ZTE MF286R. Due to lack of input validation on parameters of the wifi interface, an authenticated attacker could use the vulnerability to perform a denial of service attack. ZTE MF286R is a wireless router made by China ZTE Corporation (ZTE)

Trust: 1.53

sources: NVD: CVE-2022-39067 // CNVD: CNVD-2022-85560 // VULMON: CVE-2022-39067

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2022-85560

AFFECTED PRODUCTS

vendor:ztemodel:mf286rscope:ltversion:mf286r_b07

Trust: 1.0

vendor:ztemodel:mf286r <mf286r b07scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2022-85560 // NVD: CVE-2022-39067

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-39067
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2022-85560
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-202211-3314
value: MEDIUM

Trust: 0.6

CNVD: CNVD-2022-85560
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:L/AU:S/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-39067
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2022-85560 // CNNVD: CNNVD-202211-3314 // NVD: CVE-2022-39067

PROBLEMTYPE DATA

problemtype:CWE-120

Trust: 1.0

sources: NVD: CVE-2022-39067

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202211-3314

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202211-3314

PATCH

title:Patch for ZTE MF286R buffer overflow vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/364596

Trust: 0.6

title:ZTE MF286R Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=215780

Trust: 0.6

sources: CNVD: CNVD-2022-85560 // CNNVD: CNNVD-202211-3314

EXTERNAL IDS

db:NVDid:CVE-2022-39067

Trust: 2.3

db:ZTEid:1027784

Trust: 2.3

db:CNVDid:CNVD-2022-85560

Trust: 0.6

db:CNNVDid:CNNVD-202211-3314

Trust: 0.6

db:VULMONid:CVE-2022-39067

Trust: 0.1

sources: CNVD: CNVD-2022-85560 // VULMON: CVE-2022-39067 // CNNVD: CNNVD-202211-3314 // NVD: CVE-2022-39067

REFERENCES

url:https://support.zte.com.cn/support/news/loopholeinfodetail.aspx?newsid=1027784

Trust: 2.3

url:https://cxsecurity.com/cveshow/cve-2022-39067/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2022-85560 // VULMON: CVE-2022-39067 // CNNVD: CNNVD-202211-3314 // NVD: CVE-2022-39067

SOURCES

db:CNVDid:CNVD-2022-85560
db:VULMONid:CVE-2022-39067
db:CNNVDid:CNNVD-202211-3314
db:NVDid:CVE-2022-39067

LAST UPDATE DATE

2024-08-14T15:16:21.678000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2022-85560date:2022-12-07T00:00:00
db:VULMONid:CVE-2022-39067date:2022-11-22T00:00:00
db:CNNVDid:CNNVD-202211-3314date:2022-12-01T00:00:00
db:NVDid:CVE-2022-39067date:2022-11-30T13:38:39.770

SOURCES RELEASE DATE

db:CNVDid:CNVD-2022-85560date:2022-12-07T00:00:00
db:VULMONid:CVE-2022-39067date:2022-11-22T00:00:00
db:CNNVDid:CNNVD-202211-3314date:2022-11-22T00:00:00
db:NVDid:CVE-2022-39067date:2022-11-22T17:15:10.373