ID

VAR-202212-2278


CVE

CVE-2022-43643


TITLE

D-Link Systems, Inc.  of  dir-825/ee  firmware and  dir-825/ac  in the firmware  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-022052

DESCRIPTION

This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-825 1.0.9/EE routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Generic plugin for the xupnpd service, which listens on TCP port 4044. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the admin user. Was ZDI-CAN-19460. D-Link Systems, Inc. of dir-825/ee firmware and dir-825/ac The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 2.34

sources: NVD: CVE-2022-43643 // JVNDB: JVNDB-2022-022052 // ZDI: ZDI-22-1702 // VULMON: CVE-2022-43643

AFFECTED PRODUCTS

vendor:dlinkmodel:dir-825\/eescope:lteversion:1.0.9

Trust: 1.0

vendor:dlinkmodel:dir-825\/acscope:lteversion:1.0.9

Trust: 1.0

vendor:d linkmodel:dir-825/acscope: - version: -

Trust: 0.8

vendor:d linkmodel:dir-825/eescope: - version: -

Trust: 0.8

vendor:d linkmodel:dir-825scope: - version: -

Trust: 0.7

sources: ZDI: ZDI-22-1702 // JVNDB: JVNDB-2022-022052 // NVD: CVE-2022-43643

CVSS

SEVERITY

CVSSV2

CVSSV3

zdi-disclosures@trendmicro.com: CVE-2022-43643
value: HIGH

Trust: 1.0

nvd@nist.gov: CVE-2022-43643
value: HIGH

Trust: 1.0

NVD: CVE-2022-43643
value: HIGH

Trust: 0.8

ZDI: CVE-2022-43643
value: HIGH

Trust: 0.7

CNNVD: CNNVD-202303-2516
value: HIGH

Trust: 0.6

zdi-disclosures@trendmicro.com: CVE-2022-43643
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 1.8

nvd@nist.gov: CVE-2022-43643
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

ZDI: CVE-2022-43643
baseSeverity: HIGH
baseScore: 8.8
vectorString: AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.0

Trust: 0.7

sources: ZDI: ZDI-22-1702 // JVNDB: JVNDB-2022-022052 // CNNVD: CNNVD-202303-2516 // NVD: CVE-2022-43643 // NVD: CVE-2022-43643

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-022052 // NVD: CVE-2022-43643

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202303-2516

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202303-2516

PATCH

title:D-Link has issued an update to correct this vulnerability.url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=SAP10319

Trust: 0.7

title:D-Link DIR-825 Fixes for operating system command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=232549

Trust: 0.6

sources: ZDI: ZDI-22-1702 // CNNVD: CNNVD-202303-2516

EXTERNAL IDS

db:NVDid:CVE-2022-43643

Trust: 4.0

db:ZDIid:ZDI-22-1702

Trust: 3.2

db:DLINKid:SAP10319

Trust: 2.5

db:JVNDBid:JVNDB-2022-022052

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-19460

Trust: 0.7

db:CNNVDid:CNNVD-202303-2516

Trust: 0.6

db:VULMONid:CVE-2022-43643

Trust: 0.1

sources: ZDI: ZDI-22-1702 // VULMON: CVE-2022-43643 // JVNDB: JVNDB-2022-022052 // CNNVD: CNNVD-202303-2516 // NVD: CVE-2022-43643

REFERENCES

url:https://supportannouncement.us.dlink.com/announcement/publication.aspx?name=sap10319

Trust: 3.2

url:https://www.zerodayinitiative.com/advisories/zdi-22-1702/

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-43643

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-43643/

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-22-1702 // VULMON: CVE-2022-43643 // JVNDB: JVNDB-2022-022052 // CNNVD: CNNVD-202303-2516 // NVD: CVE-2022-43643

CREDITS

Dmitry "InfoSecDJ" Janushkevich of Trend Micro Zero Day Initiative

Trust: 0.7

sources: ZDI: ZDI-22-1702

SOURCES

db:ZDIid:ZDI-22-1702
db:VULMONid:CVE-2022-43643
db:JVNDBid:JVNDB-2022-022052
db:CNNVDid:CNNVD-202303-2516
db:NVDid:CVE-2022-43643

LAST UPDATE DATE

2024-08-14T13:21:16.946000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-22-1702date:2022-12-28T00:00:00
db:VULMONid:CVE-2022-43643date:2023-03-30T00:00:00
db:JVNDBid:JVNDB-2022-022052date:2023-11-15T03:15:00
db:CNNVDid:CNNVD-202303-2516date:2023-04-10T00:00:00
db:NVDid:CVE-2022-43643date:2023-04-08T01:56:55.283

SOURCES RELEASE DATE

db:ZDIid:ZDI-22-1702date:2022-12-28T00:00:00
db:VULMONid:CVE-2022-43643date:2023-03-29T00:00:00
db:JVNDBid:JVNDB-2022-022052date:2023-11-15T00:00:00
db:CNNVDid:CNNVD-202303-2516date:2023-03-29T00:00:00
db:NVDid:CVE-2022-43643date:2023-03-29T19:15:20.973