Lucene search

K
cve[email protected]CVE-2019-11856
HistoryAug 21, 2020 - 7:15 p.m.

CVE-2019-11856

2020-08-2119:15:11
CWE-294
web.nvd.nist.gov
32
cve-2019-11856
aleos
aceview
nonce reuse
vulnerability
security
message replay
captured traffic
gateway

3.8 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L

4.4 Medium

AI Score

Confidence

High

5.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

32.6%

A nonce reuse vulnerability exists in the ACEView service of ALEOS before 4.13.0, 4.9.5, and 4.4.9 allowing message replay. Captured traffic to the ACEView service can be replayed to other gateways sharing the same credentials.

Affected configurations

NVD
Node
sierrawirelessaleosRange4.12.0
AND
sierrawirelessairlink_lx40Match-
OR
sierrawirelessairlink_lx60Match-
OR
sierrawirelessairlink_mp70Match-
OR
sierrawirelessairlink_mp70eMatch-
OR
sierrawirelessairlink_rv50Match-
OR
sierrawirelessairlink_rv50xMatch-
Node
sierrawirelessaleosRange4.9.4
AND
sierrawirelessairlink_es450Match-
OR
sierrawirelessairlink_gx450Match-
Node
sierrawirelessaleosRange4.4.8
AND
sierrawirelessairlink_es440Match-
OR
sierrawirelessairlink_gx400Match-
OR
sierrawirelessairlink_gx440Match-
OR
sierrawirelessairlink_ls300Match-

3.8 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L

4.4 Medium

AI Score

Confidence

High

5.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

0.001 Low

EPSS

Percentile

32.6%

Related for CVE-2019-11856