Check Point Advisories

TOTOLINK A7100RU Router Command Injection (CVE-2022-28575; CVE-2022-28577; CVE-2022-28578; CVE-2022-28579; CVE-2022-28580; CVE-2022-28581; CVE-2022-28582; CVE-2022-28583; CVE-2022-28584; CVE-2023-24236; CVE-2023-24238; CVE-2023-24276; CVE-2023-25395; CVE-2023-26848)

Check Point Reference: CPAI-2022-0886
Date Published: 22 Nov 2022
Severity: Critical
Last Updated: Thursday 02 November, 2023
Source:
Industry Reference:CVE-2022-28575
CVE-2022-28577
CVE-2022-28578
CVE-2022-28579
CVE-2022-28580
CVE-2022-28581
CVE-2022-28582
CVE-2022-28583
CVE-2022-28584
CVE-2023-24236
CVE-2023-24238
CVE-2023-24276
CVE-2023-25395
CVE-2023-26848
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? TOTOLINK A7100RU router v7.4cu.2313_b20191024
Vulnerability Description A command injection vulnerability exists in TOTOLINK A7100RU router. Successful exploitation of this vulnerability could allow a remote attacker to execute arbitrary commands on the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the TOTOLINK A7100RU Router Command Injection protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Application Servers Protection Violation.
Attack Information:  TOTOLINK A7100RU Router Command Injection

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK