Check Point Advisories

Tenda M3 Router Buffer Overflow (CVE-2022-32035)

Check Point Reference: CPAI-2022-0425
Date Published: 28 Jul 2022
Severity: High
Last Updated: Thursday 28 July, 2022
Source:
Industry Reference:CVE-2022-32035
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Tenda M3 Router V1.0.0.12
Vulnerability Description A buffer overflow vulnerability exists in Tenda M3 Router. Successful exploitation of this vulnerability could result in a denial of service or execution of arbitrary code into the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Tenda M3 Router Buffer Overflow (CVE-2022-32035) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Application Servers Protection Violation.
Attack Information:  Tenda M3 Router Buffer Overflow (CVE-2022-32035)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK