ZDI updates the following CVEs:

M  2022/27xxx/CVE-2022-27645.json
M  2022/36xxx/CVE-2022-36983.json
M  2022/37xxx/CVE-2022-37381.json

updates CWE after discussion w/NVD

removes some extraneous version info from description text
This commit is contained in:
zdi-team 2023-04-28 14:56:18 -05:00
parent f6c8b311a1
commit 3c1251694a
3 changed files with 195 additions and 207 deletions

View File

@ -1,74 +1,70 @@
{
"CVE_data_meta": {
"ASSIGNER": "zdi-disclosures@trendmicro.com",
"ID": "CVE-2022-27645",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "R6700v3",
"version": {
"version_data": [
{
"version_value": "1.0.4.120_10.0.91"
}
]
}
}
]
},
"vendor_name": "NETGEAR"
}
]
}
},
"credit": "Xin'an Zhou, Xiaochen Zou, Zhiyun Qian (from the team NullRiver)",
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 1.0.4.120_10.0.91 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within readycloud_control.cgi. The issue results from incorrect string matching logic when accessing protected pages. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15762."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
"CVE_data_meta": {
"ASSIGNER": "zdi-disclosures@trendmicro.com",
"ID": "CVE-2022-27645",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "R6700v3",
"version": {
"version_data": [
{
"lang": "eng",
"value": "CWE-863: Incorrect Authorization"
"version_value": "1.0.4.120_10.0.91"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-522/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-522/"
},
{
"url": "https://kb.netgear.com/000064722/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-and-Fixed-Wireless-Products-PSV-2021-0325",
"refsource": "MISC",
"name": "https://kb.netgear.com/000064722/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-and-Fixed-Wireless-Products-PSV-2021-0325"
}
]
},
"impact": {
"cvss": {
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
]
}
}
]
},
"vendor_name": "NETGEAR"
}
]
}
}
},
"credit": "Xin'an Zhou, Xiaochen Zou, Zhiyun Qian (from the team NullRiver)",
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700v3 routers. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within readycloud_control.cgi. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15762."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-306: Missing Authentication for Critical Function"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-522/"
},
{
"url": "https://kb.netgear.com/000064722/Security-Advisory-for-Sensitive-Information-Disclosure-on-Some-Routers-and-Fixed-Wireless-Products-PSV-2021-0325"
}
]
},
"impact": {
"cvss": {
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}

View File

@ -1,74 +1,70 @@
{
"CVE_data_meta": {
"ASSIGNER": "zdi-disclosures@trendmicro.com",
"ID": "CVE-2022-36983",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Avalanche",
"version": {
"version_data": [
{
"version_value": "6.3.3.101"
}
]
}
}
]
},
"vendor_name": "Ivanti"
}
]
}
},
"credit": "Piotr Bazydlo (@chudypb)",
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "This vulnerability allows remote attackers to bypass authentication on affected installations of Ivanti Avalanche 6.3.3.101. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetSettings class. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-15919."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
"CVE_data_meta": {
"ASSIGNER": "zdi-disclosures@trendmicro.com",
"ID": "CVE-2022-36983",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "Avalanche",
"version": {
"version_data": [
{
"lang": "eng",
"value": "CWE-749: Exposed Dangerous Method or Function"
"version_value": "6.3.3.101"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://download.wavelink.com/Files/avalanche_v6.3.4_release_notes.txt",
"refsource": "MISC",
"name": "https://download.wavelink.com/Files/avalanche_v6.3.4_release_notes.txt"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-788/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-788/"
}
]
},
"impact": {
"cvss": {
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
]
}
}
]
},
"vendor_name": "Ivanti"
}
]
}
}
},
"credit": "Piotr Bazydlo (@chudypb)",
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "This vulnerability allows remote attackers to bypass authentication on affected installations of Ivanti Avalanche. Authentication is not required to exploit this vulnerability.\n\nThe specific flaw exists within the SetSettings class. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-15919."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-306: Missing Authentication for Critical Function"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-788/"
},
{
"url": "https://download.wavelink.com/Files/avalanche_v6.3.4_release_notes.txt"
}
]
},
"impact": {
"cvss": {
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
"version": "3.0"
}
}
}

View File

@ -1,74 +1,70 @@
{
"CVE_data_meta": {
"ASSIGNER": "zdi-disclosures@trendmicro.com",
"ID": "CVE-2022-37381",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "PDF Reader",
"version": {
"version_data": [
{
"version_value": "11.2.1.53537"
}
]
}
}
]
},
"vendor_name": "Foxit"
}
]
}
},
"credit": "Suyue Guo and Wei You from Renmin University of China",
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
"CVE_data_meta": {
"ASSIGNER": "zdi-disclosures@trendmicro.com",
"ID": "CVE-2022-37381",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "PDF Reader",
"version": {
"version_data": [
{
"lang": "eng",
"value": "CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer"
"version_value": "11.2.1.53537"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.foxit.com/support/security-bulletins.html",
"refsource": "MISC",
"name": "https://www.foxit.com/support/security-bulletins.html"
},
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1053/",
"refsource": "MISC",
"name": "https://www.zerodayinitiative.com/advisories/ZDI-22-1053/"
}
]
},
"impact": {
"cvss": {
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
]
}
}
]
},
"vendor_name": "Foxit"
}
]
}
}
},
"credit": "Suyue Guo and Wei You from Renmin University of China",
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.\n\nThe specific flaw exists within the AFSpecial_KeystrokeEx method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17110."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-416: Use After Free"
}
]
}
]
},
"references": {
"reference_data": [
{
"url": "https://www.zerodayinitiative.com/advisories/ZDI-22-1053/"
},
{
"url": "https://www.foxit.com/support/security-bulletins.html"
}
]
},
"impact": {
"cvss": {
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.0"
}
}
}