Lucene search

K
nvd[email protected]NVD:CVE-2023-24022
HistoryJan 26, 2023 - 9:18 p.m.

CVE-2023-24022

2023-01-2621:18:15
CWE-798
CWE-284
web.nvd.nist.gov
baicells nova
lte tdd enodeb
hardcoded credentials
firmware vulnerability
remote authentication
ssh
crypt function

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)

Affected configurations

NVD
Node
baicellsrtd_firmwareRange<3.7.11.6
OR
baicellsrts_firmwareRange<3.7.11.6
AND
baicellsnova227Match-
OR
baicellsnova233Match-
OR
baicellsnova243Match-

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

58.9%

Related for NVD:CVE-2023-24022