Remote code execution in DrayTek Vigor routers



Published: 2022-08-05
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-32548
CWE-ID CWE-119
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Vigor 3910
Hardware solutions / Routers for home users

Vigor 1000B
Hardware solutions / Routers for home users

Vigor 2962
Hardware solutions / Routers for home users

Vigor 2927
Hardware solutions / Routers for home users

Vigor 2915
Hardware solutions / Routers for home users

Vigor 2952P
Hardware solutions / Routers for home users

Vigor 2620
Hardware solutions / Routers for home users

Vigor 200n
Hardware solutions / Routers for home users

Vigor 167
Hardware solutions / Routers for home users

Vigor 165
Hardware solutions / Routers for home users

Vigor 166
Hardware solutions / Routers for home users

Vigor 2135
Hardware solutions / Routers for home users

Vigor 2765
Hardware solutions / Routers for home users

Vigor 2766
Hardware solutions / Routers for home users

Vigor 2865
Hardware solutions / Routers for home users

Vigor 2866
Hardware solutions / Routers for home users

Vigor 2952
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vigor 3220
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vigor 2926
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vigor 2862
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vigor 2133
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vigor 2762
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vigor 130
Hardware solutions / Routers & switches, VoIP, GSM, etc

VigorNIC 132
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vigor 2832
Hardware solutions / Security hardware applicances

Vendor

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU66126

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32548

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target device.

The vulnerability exists due to a boundary error in the login page at "/cgi-bin/wlogin.cgi" script within the web management interface. A remote attacker can send a specially crafted base64-encoded payload via HTTP POST request to the affected script, trigger memory corruption and execute arbitrary code on the device.


Mitigation

Install updates from vendor's website. As a temporary solution disable access to the web management interface.

Vulnerable software versions

Vigor 3910: before 4.3.1.1

Vigor 1000B: before 4.3.1.1

Vigor 2962: before 4.3.1.1

Vigor 2927: before 4.4.0

Vigor 2915: before 4.3.3.2

Vigor 2952: before 3.9.7.2

Vigor 2952P: before 3.9.7.2

Vigor 3220: before 3.9.7.2

Vigor 2926: before 3.9.8.1

Vigor 2862: before 3.9.8.1

Vigor 2620: before 3.9.8.1

Vigor 200n: before 3.9.8.1

Vigor 2133: before 3.9.6.4

Vigor 2762: before 3.9.6.4

Vigor 167: before 5.1.1

Vigor 130: before 3.8.5

VigorNIC 132: before 3.8.5

Vigor 165: before 4.2.4

Vigor 166: before 4.2.4

Vigor 2135: before 4.4.2

Vigor 2765: before 4.4.2

Vigor 2766: before 4.4.2

Vigor 2832: before 3.9.6

Vigor 2865: before 4.4.0

Vigor 2866: before 4.4.0

External links

http://www.trellix.com/en-us/about/newsroom/stories/threat-labs/rce-in-dratyek-routers.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###