ID

VAR-202303-1595


CVE

CVE-2022-37337


TITLE

of netgear  RBS750  in the firmware  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2022-021247

DESCRIPTION

A command execution vulnerability exists in the access control functionality of Netgear Orbi Router RBR750 4.6.8.5. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability. of netgear RBS750 The firmware has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. NETGEAR RBR750 is a home WiFi system from NETGEAR. The vulnerability comes from the fact that the dev_name parameter fails to properly filter special characters, commands, etc. for constructing commands

Trust: 2.16

sources: NVD: CVE-2022-37337 // JVNDB: JVNDB-2022-021247 // CNVD: CNVD-2023-64075

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2023-64075

AFFECTED PRODUCTS

vendor:netgearmodel:rbs750scope:eqversion:4.6.8.5

Trust: 1.0

vendor:ネットギアmodel:rbs750scope: - version: -

Trust: 0.8

vendor:ネットギアmodel:rbs750scope:eqversion:rbs750 firmware 4.6.8.5

Trust: 0.8

vendor:ネットギアmodel:rbs750scope:eqversion: -

Trust: 0.8

vendor:netgearmodel:rbr750scope:eqversion:4.6.8.5

Trust: 0.6

sources: CNVD: CNVD-2023-64075 // JVNDB: JVNDB-2022-021247 // NVD: CVE-2022-37337

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-37337
value: HIGH

Trust: 1.0

talos-cna@cisco.com: CVE-2022-37337
value: CRITICAL

Trust: 1.0

NVD: CVE-2022-37337
value: HIGH

Trust: 0.8

CNVD: CNVD-2023-64075
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202303-1595
value: HIGH

Trust: 0.6

CNVD: CNVD-2023-64075
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2022-37337
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.8
impactScore: 5.9
version: 3.1

Trust: 1.0

talos-cna@cisco.com: CVE-2022-37337
baseSeverity: CRITICAL
baseScore: 9.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.3
impactScore: 6.0
version: 3.1

Trust: 1.0

NVD: CVE-2022-37337
baseSeverity: HIGH
baseScore: 8.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2023-64075 // JVNDB: JVNDB-2022-021247 // CNNVD: CNNVD-202303-1595 // NVD: CVE-2022-37337 // NVD: CVE-2022-37337

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [ others ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-021247 // NVD: CVE-2022-37337

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202303-1595

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202303-1595

PATCH

title:Patch for NETGEAR RBR750 dev_name parameter command injection vulnerabilityurl:https://www.cnvd.org.cn/patchInfo/show/452026

Trust: 0.6

title:NETGEAR RBR750 Fixes for operating system command injection vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=230418

Trust: 0.6

sources: CNVD: CNVD-2023-64075 // CNNVD: CNNVD-202303-1595

EXTERNAL IDS

db:NVDid:CVE-2022-37337

Trust: 3.8

db:TALOSid:TALOS-2022-1596

Trust: 3.0

db:JVNDBid:JVNDB-2022-021247

Trust: 0.8

db:CNVDid:CNVD-2023-64075

Trust: 0.6

db:CNNVDid:CNNVD-202303-1595

Trust: 0.6

sources: CNVD: CNVD-2023-64075 // JVNDB: JVNDB-2022-021247 // CNNVD: CNNVD-202303-1595 // NVD: CVE-2022-37337

REFERENCES

url:https://talosintelligence.com/vulnerability_reports/talos-2022-1596

Trust: 3.6

url:https://kb.netgear.com/000065417/security-advisory-for-command-injection-on-some-orbi-wifi-systems-psv-2022-0187

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-37337

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-37337/

Trust: 0.6

sources: CNVD: CNVD-2023-64075 // JVNDB: JVNDB-2022-021247 // CNNVD: CNNVD-202303-1595 // NVD: CVE-2022-37337

CREDITS

Discovered by Dave McDaniel of Cisco Talos.

Trust: 0.6

sources: CNNVD: CNNVD-202303-1595

SOURCES

db:CNVDid:CNVD-2023-64075
db:JVNDBid:JVNDB-2022-021247
db:CNNVDid:CNNVD-202303-1595
db:NVDid:CVE-2022-37337

LAST UPDATE DATE

2024-08-14T14:30:38.450000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2023-64075date:2023-08-21T00:00:00
db:JVNDBid:JVNDB-2022-021247date:2023-11-09T07:14:00
db:CNNVDid:CNNVD-202303-1595date:2023-03-30T00:00:00
db:NVDid:CVE-2022-37337date:2023-03-29T11:15:06.867

SOURCES RELEASE DATE

db:CNVDid:CNVD-2023-64075date:2023-08-16T00:00:00
db:JVNDBid:JVNDB-2022-021247date:2023-11-09T00:00:00
db:CNNVDid:CNNVD-202303-1595date:2023-03-21T00:00:00
db:NVDid:CVE-2022-37337date:2023-03-21T18:15:12.097