Lucene search

K
cve[email protected]CVE-2023-24022
HistoryJan 26, 2023 - 9:18 p.m.

CVE-2023-24022

2023-01-2621:18:15
CWE-284
CWE-798
web.nvd.nist.gov
19
baicells
lte
tdd
enodeb
firmware
hardcoded credentials
remote attackers
ssh
cve-2023-24022

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)

Affected configurations

NVD
Node
baicellsrtd_firmwareRange<3.7.11.6
OR
baicellsrts_firmwareRange<3.7.11.6
AND
baicellsnova227Match-
OR
baicellsnova233Match-
OR
baicellsnova243Match-

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "packageName": "3.7.11.3",
    "platforms": [
      "RTS"
    ],
    "product": "Nova 227",
    "vendor": "Baicells",
    "versions": [
      {
        "changes": [
          {
            "at": "3.7.11.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.7.11.3",
        "status": "affected",
        "version": "0",
        "versionType": "patch"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "packageName": "3.7.11.3",
    "platforms": [
      "RTS"
    ],
    "product": "Nova 233",
    "vendor": "Baicells",
    "versions": [
      {
        "changes": [
          {
            "at": "3.7.11.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.7.11.3",
        "status": "affected",
        "version": "0",
        "versionType": "patch"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "packageName": "3.7.11.3",
    "platforms": [
      "RTS"
    ],
    "product": "Nova 243",
    "vendor": "Baicells",
    "versions": [
      {
        "changes": [
          {
            "at": "3.7.11.6 ",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.7.11.3",
        "status": "affected",
        "version": "0",
        "versionType": "patch"
      }
    ]
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

9.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Related for CVE-2023-24022