Lucene search

K
cve[email protected]CVE-2019-9229
HistoryJul 20, 2019 - 12:15 a.m.

CVE-2019-9229

2019-07-2000:15:11
CWE-798
web.nvd.nist.gov
168
audiocodes
mediant
firmware
vulnerability
unauthorized access
local network
cve-2019-9229

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.8%

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.251. An internal interface exposed to the link-local address 169.254.254.253 allows attackers in the local network to access multiple quagga VTYs. Attackers can authenticate with the default 1234 password that cannot be changed, and can execute malicious and unauthorized actions.

Affected configurations

NVD
Node
audiocodesmedian_500l-msbr_firmwareRangef7.20af7.20a.251
AND
audiocodesmedian_500l-msbrMatch-
Node
audiocodesmedian_500-msbr_firmwareRangef7.20af7.20a.251
AND
audiocodesmedian_500-msbrMatch-
Node
audiocodesmedian_m800b-msbr_firmwareRangef7.20af7.20a.251
AND
audiocodesmedian_m800b-msbrMatch-
Node
audiocodesmedian_800c-msbr_firmwareRangef7.20af7.20a.251
AND
audiocodesmedian_800c-msbrMatch-

5.8 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.8%

Related for CVE-2019-9229