Lucene search

K
talosblogJon Munshaw ([email protected])TALOSBLOG:29DAF5785414A83AEFB51D866CCCA165
HistoryOct 12, 2022 - 7:33 p.m.

Vulnerability Spotlight: Multiple issues in Robustel R1510 cellular router could lead to code execution, denial of service

2022-10-1219:33:00
Jon Munshaw ([email protected])
blog.talosintelligence.com
27
robustel r1510
cellular router
vulnerabilities
code execution
denial of service
cisco talos
industrial router
operating system
command injection
network request
cvss severity score
arbitrary code execution
administrator
web server
hashfirst
path traversal
cisco's vulnerability disclosure policy
patch availability

EPSS

0.003

Percentile

67.9%

_
_

_Francesco Benvenuto of Cisco Talos discovered these vulnerabilities. Blog by Jon Munshaw. _

Cisco Talos recently discovered nine vulnerabilities in the Robustel R1510 industrial cellular router, several of which could allow an adversary to inject operating system code remotely.

The Robustel R1510 router is a dual-ethernet port wireless router that shares 3G and 4G wireless signals for use in industrial and internet-of-things environments. The router includes the use of open VPN tunneling, a cloud management platform to manage other devices and routers and different safeguards to manage data caps.

Talos discovered five operating system command injection vulnerabilities in the router that an adversary could trigger by sending the targeted device a specially crafted network request. All these vulnerabilities have a CVSS severity score of 9.1 out of 10:

TALOS-2022-1580 (CVE-2022-34845) and TALOS-2022-1570 (CVE-2022-32585) can also lead to arbitrary code execution, though this vulnerability exists when a user logs in as an administrator.

An attacker could also send a specially crafted network request to trigger TALOS-2022-1575 (CVE-2022-35261 - CVE-2022-35271), a denial-of-service vulnerability in the device’s web server hashFirst functionality that could allow an adversary to crash the web server.

Another vulnerability, TALOS-2022-1571 (CVE-2022-28127) also exists in the web server on the device, but instead could be exploited to remove arbitrary files, even though a path traversal check is in place.

Cisco Talos worked with Robustel to ensure that these issues are resolved and an update is available for affected customers, all in adherence to Cisco’s vulnerability disclosure policy.

Users are encouraged to update these affected products as soon as possible: Robustel R1510, version 3.3.0 and 3.1.16. Talos tested and confirmed these versions of the router could be exploited by these vulnerabilities.

The following Snort rules will detect exploitation attempts against this vulnerability: 60007 - 60035, 60388-60391, 60393 and 60455. Additional rules may be released in the future and current rules are subject to change, pending additional vulnerability information. For the most current rule information, please refer to your Firepower Management Center or Snort.org.

EPSS

0.003

Percentile

67.9%

Related for TALOSBLOG:29DAF5785414A83AEFB51D866CCCA165