Multiple vulnerabilities in Airspan Networks MMP, PTP C-series, PTMP C-series and A5x



Published: 2022-02-04
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2022-21196
CVE-2022-21141
CVE-2022-21215
CVE-2022-21176
CVE-2022-0138
CVE-2022-21143
CVE-2022-21800
CWE-ID CWE-285
CWE-863
CWE-918
CWE-89
CWE-502
CWE-78
CWE-327
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MMP
Hardware solutions / Firmware

PTP C-series
Hardware solutions / Firmware

PTMP C-series
Hardware solutions / Firmware

PTMP A5x
Hardware solutions / Firmware

Vendor

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Improper Authorization

EUVDB-ID: #VU60294

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21196

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks

The vulnerability exists due to improper authorization issue on multiple API routes. A remote attacker can gain access to these API routes and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MMP: before 1.0.4

PTP C-series: before 2.90

PTMP C-series: before 2.9.0

PTMP A5x: before 2.9.0

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-034-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect Authorization

EUVDB-ID: #VU60295

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21141

CWE-ID: CWE-863 - Incorrect Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks

The vulnerability exists due to improper authorization issue on multiple API functions. A remote attacker can gain access to these API routes and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MMP: before 1.0.4

PTP C-series: before 2.90

PTMP C-series: before 2.9.0

PTMP A5x: before 2.9.0

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-034-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU60296

Risk: Medium

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21215

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform SSRF attacks.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems.

Successful exploitation of this vulnerability may allow a remote attacker gain access to sensitive data, located in the local network or send malicious requests to other servers from the vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MMP: before 1.0.4

PTP C-series: before 2.90

PTMP C-series: before 2.9.0

PTMP A5x: before 2.9.0

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-034-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) SQL injection

EUVDB-ID: #VU60297

Risk: Medium

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21176

CWE-ID: CWE-89 - Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can send a specially crafted request to the affected application and obtain sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MMP: before 1.0.4

PTP C-series: before 2.90

PTMP C-series: before 2.9.0

PTMP A5x: before 2.9.0

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-034-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Deserialization of Untrusted Data

EUVDB-ID: #VU60298

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0138

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the target system.

The vulnerability exists due to insecure input validation when processing serialized data. A remote attacker can pass specially crafted data to the application and create arbitrary classes.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MMP: before 1.0.4

PTP C-series: before 2.90

PTMP C-series: before 2.9.0

PTMP A5x: before 2.9.0

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-034-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) OS Command Injection

EUVDB-ID: #VU60302

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21143

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation. A remote unauthenticated attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MMP: before 1.0.4

PTP C-series: before 2.90

PTMP C-series: before 2.9.0

PTMP A5x: before 2.9.0

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-034-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Use of a broken or risky cryptographic algorithm

EUVDB-ID: #VU60304

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-21800

CWE-ID: CWE-327 - Use of a Broken or Risky Cryptographic Algorithm

Exploit availability: No

Description

The vulnerability allows a remote user to compromise the target system.

The vulnerability exists due to the affected product uses the MD5 algorithm to hash the passwords before storing them but does not salt the hash. A remote authenticated attacker can crack the hashed passwords.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

MMP: before 1.0.4

PTP C-series: before 2.90

PTMP C-series: before 2.9.0

PTMP A5x: before 2.9.0

External links

http://ics-cert.us-cert.gov/advisories/icsa-22-034-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###