7.5
CWE
125
Advisory Published
Updated

CVE-2022-38393

First published: Tue Jan 10 2023(Updated: )

A denial of service vulnerability exists in the cfg_server cm_processConnDiagPktList opcode of Asus RT-AX82U 3.0.0.4.386_49674-ge182230 router's configuration service. A specially-crafted network packet can lead to denial of service. An attacker can send a malicious packet to trigger this vulnerability.

Credit: talos-cna@cisco.com

Affected SoftwareAffected VersionHow to fix
Asus Rt-ax82u Firmware=3.0.0.4.386_49674-ge182230
Asus RT-AX82U

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-38393?

    The severity of CVE-2022-38393 is high.

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2022-38393.

  • What is the affected software version of CVE-2022-38393?

    The affected software version of CVE-2022-38393 is Asus RT-AX82U 3.0.0.4.386_49674-ge182230 firmware.

  • How does this vulnerability manifest?

    This vulnerability manifests as a denial of service (DoS) attack.

  • Is there a fix available for CVE-2022-38393?

    At the time of writing, there is no known fix available for CVE-2022-38393. It is recommended to contact the vendor for further information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203