Lucene search

K
cvelistBaicellsCVELIST:CVE-2023-24022
HistoryJan 24, 2023 - 3:51 p.m.

CVE-2023-24022 Hard Coded Credential Crypt Vulnerability

2023-01-2415:51:17
CWE-284
Baicells
www.cve.org
baicells nova
lte tdd
hardcoded credentials
firmware
remote attackers
ssh vulnerability

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "packageName": "3.7.11.3",
    "platforms": [
      "RTS"
    ],
    "product": "Nova 227",
    "vendor": "Baicells",
    "versions": [
      {
        "changes": [
          {
            "at": "3.7.11.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.7.11.3",
        "status": "affected",
        "version": "0",
        "versionType": "patch"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "packageName": "3.7.11.3",
    "platforms": [
      "RTS"
    ],
    "product": "Nova 233",
    "vendor": "Baicells",
    "versions": [
      {
        "changes": [
          {
            "at": "3.7.11.6",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.7.11.3",
        "status": "affected",
        "version": "0",
        "versionType": "patch"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "packageName": "3.7.11.3",
    "platforms": [
      "RTS"
    ],
    "product": "Nova 243",
    "vendor": "Baicells",
    "versions": [
      {
        "changes": [
          {
            "at": "3.7.11.6 ",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.7.11.3",
        "status": "affected",
        "version": "0",
        "versionType": "patch"
      }
    ]
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:L

9.6 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Related for CVELIST:CVE-2023-24022