#VU62754 Stack-based buffer overflow in Avaya Hardware solutions


Published: 2022-05-03

Vulnerability identifier: #VU62754

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29861

CWE-ID: CWE-121

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
ERS3500
Hardware solutions / Routers & switches, VoIP, GSM, etc
ERS3600
Hardware solutions / Routers & switches, VoIP, GSM, etc
ERS4900
Hardware solutions / Routers & switches, VoIP, GSM, etc
ERS5900
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor: Avaya

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the handling of multipart form data combined with a string that is not null-terminated. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

ERS3500: All versions

ERS3600: All versions

ERS4900: All versions

ERS5900: All versions


External links
http://www.armis.com/blog/tlstorm-2-nanossl-tls-library-misuse-leads-to-vulnerabilities-in-common-switches/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability