Lucene search

K
cveTalosCVE-2022-41019
HistoryJan 26, 2023 - 10:15 p.m.

CVE-2022-41019

2023-01-2622:15:21
CWE-787
CWE-120
talos
web.nvd.nist.gov
32
cve-2022-41019
buffer overflow
siretta quartz-gold
command execution
network security
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.002

Percentile

59.8%

Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the ‘vpn l2tp advanced name WORD dns (yes|no) mtu <128-16384> mru <128-16384> auth (on|off) password (WORD|null)’ command template.

Affected configurations

Nvd
Vulners
Node
sirettaquartz-gold_firmwareMatchg5.0.1.5-210720-141020
AND
sirettaquartz-goldMatch-
VendorProductVersionCPE
sirettaquartz-gold_firmwareg5.0.1.5-210720-141020cpe:2.3:o:siretta:quartz-gold_firmware:g5.0.1.5-210720-141020:*:*:*:*:*:*:*
sirettaquartz-gold-cpe:2.3:h:siretta:quartz-gold:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Siretta",
    "product": "QUARTZ-GOLD",
    "versions": [
      {
        "version": "G5.0.1.5-210720-141020",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.002

Percentile

59.8%

Related for CVE-2022-41019