CVE Vulnerabilities

CVE-2022-41870

Improper Neutralization of Special Elements used in a Command ('Command Injection')

Published: Sep 30, 2022 | Modified: Oct 11, 2022
CVSS 3.x
7.2
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

AP Manager in Innovaphone before 13r2 Service Release 17 allows command injection via a modified service ID during app upload.

Weakness

The product constructs all or part of a command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended command when it is sent to a downstream component.

Affected Software

Name Vendor Start Version End Version
Innovaphone_firmware Innovaphone * 13r2 (excluding)
Innovaphone_firmware Innovaphone 13r2 (including) 13r2 (including)
Innovaphone_firmware Innovaphone 13r2-service_release_12 (including) 13r2-service_release_12 (including)
Innovaphone_firmware Innovaphone 13r2-service_release_13 (including) 13r2-service_release_13 (including)
Innovaphone_firmware Innovaphone 13r2-service_release_14 (including) 13r2-service_release_14 (including)
Innovaphone_firmware Innovaphone 13r2-service_release_15 (including) 13r2-service_release_15 (including)
Innovaphone_firmware Innovaphone 13r2-service_release_16 (including) 13r2-service_release_16 (including)

Extended Description

Command injection vulnerabilities typically occur when:

Many protocols and products have their own custom command language. While OS or shell command strings are frequently discovered and targeted, developers may not realize that these other command languages might also be vulnerable to attacks. Command injection is a common problem with wrapper programs.

Potential Mitigations

  • Assume all input is malicious. Use an “accept known good” input validation strategy, i.e., use a list of acceptable inputs that strictly conform to specifications. Reject any input that does not strictly conform to specifications, or transform it into something that does.
  • When performing input validation, consider all potentially relevant properties, including length, type of input, the full range of acceptable values, missing or extra inputs, syntax, consistency across related fields, and conformance to business rules. As an example of business rule logic, “boat” may be syntactically valid because it only contains alphanumeric characters, but it is not valid if the input is only expected to contain colors such as “red” or “blue.”
  • Do not rely exclusively on looking for malicious or malformed inputs. This is likely to miss at least one undesirable input, especially if the code’s environment changes. This can give attackers enough room to bypass the intended validation. However, denylists can be useful for detecting potential attacks or determining which inputs are so malformed that they should be rejected outright.

References