Lucene search

K
cve[email protected]CVE-2019-9228
HistoryJul 19, 2019 - 11:15 p.m.

CVE-2019-9228

2019-07-1923:15:11
web.nvd.nist.gov
171
cve-2019-9228
audiocodes
mediant
msbr
denial of service
remote attack
firmware
vulnerability

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.0%

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A at least to 7.20A.252.062. The (1) management SSH and (2) management TELNET features allow remote attackers to cause a denial of service (connection slot exhaustion) via 5 unauthenticated connection attempts, because the maximum number of unauthenticated clients that can be configured is 5. NOTE: the vendor’s position is that this is a "design choice.

Affected configurations

NVD
Node
audiocodesmedian_500l-msbr_firmwareRangef7.20af7.20a.252.062
AND
audiocodesmedian_500l-msbrMatch-
Node
audiocodesmedian_500-msbr_firmwareRangef7.20af7.20a.252.062
AND
audiocodesmedian_500-msbrMatch-
Node
audiocodesmedian_m800b-msbr_firmwareRangef7.20af7.20a.252.062
AND
audiocodesmedian_m800b-msbrMatch-
Node
audiocodesmedian_800c-msbr_firmwareRangef7.20af7.20a.252.062
AND
audiocodesmedian_800c-msbrMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.0%

Related for CVE-2019-9228