mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-28 09:11:28 +00:00
165 lines
5.6 KiB
JSON
165 lines
5.6 KiB
JSON
{
|
|
"id": "CVE-2023-6269",
|
|
"sourceIdentifier": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
|
"published": "2023-12-05T08:15:08.020",
|
|
"lastModified": "2024-11-21T08:43:30.003",
|
|
"vulnStatus": "Modified",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "An argument injection vulnerability has been identified in the \nadministrative web interface of the Atos Unify OpenScape products \"Session Border Controller\" (SBC) and \"Branch\", before version V10 R3.4.0,\u00a0and OpenScape \"BCF\" before versions V10R10.12.00 and V10R11.05.02. This allows an \nunauthenticated attacker to gain root access to the appliance via SSH (scope change) and also bypass authentication for the administrative interface and gain\n access as an arbitrary (administrative) user."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Se ha identificado una vulnerabilidad de inyecci\u00f3n de argumentos en la interfaz web administrativa de los productos Atos Unify OpenScape \"Session Border Controller\" (SBC) y \"Branch\", anteriores a la versi\u00f3n V10 R3.4.0, y OpenScape \"BCF\" anteriores a las versiones V10R10.12.00 y V10R11.05.02. Esto permite que un atacante no autenticado obtenga acceso root al dispositivo a trav\u00e9s de SSH (cambio de alcance) y tambi\u00e9n omita la autenticaci\u00f3n para la interfaz administrativa y obtenga acceso como un usuario (administrativo) arbitrario."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
|
"type": "Secondary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
|
|
"baseScore": 10.0,
|
|
"baseSeverity": "CRITICAL",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "CHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 6.0
|
|
},
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 5.9
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
|
"type": "Secondary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-88"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-88"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:atos:unify_openscape_bcf:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "10",
|
|
"versionEndExcluding": "10r10.12.00",
|
|
"matchCriteriaId": "33A79717-055B-4379-B8E6-EF034E9C399B"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:atos:unify_openscape_branch:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "10",
|
|
"versionEndExcluding": "10r3.4.0",
|
|
"matchCriteriaId": "A3A502C0-FFCB-4C20-B344-288FDD631866"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:atos:unify_openscape_session_border_controller:*:*:*:*:*:*:*:*",
|
|
"versionStartIncluding": "10",
|
|
"versionEndExcluding": "10r3.4.0",
|
|
"matchCriteriaId": "6AD7E9FB-9245-4A88-937E-3DF49B61E3C8"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://packetstormsecurity.com/files/176194/Atos-Unify-OpenScape-Authentication-Bypass-Remote-Code-Execution.html",
|
|
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
|
},
|
|
{
|
|
"url": "http://seclists.org/fulldisclosure/2023/Dec/16",
|
|
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf"
|
|
},
|
|
{
|
|
"url": "https://networks.unify.com/security/advisories/OBSO-2310-01.pdf",
|
|
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://r.sec-consult.com/unifyroot",
|
|
"source": "551230f0-3615-47bd-b7cc-93e92e730bbf",
|
|
"tags": [
|
|
"Exploit",
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://packetstormsecurity.com/files/176194/Atos-Unify-OpenScape-Authentication-Bypass-Remote-Code-Execution.html",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "http://seclists.org/fulldisclosure/2023/Dec/16",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108"
|
|
},
|
|
{
|
|
"url": "https://networks.unify.com/security/advisories/OBSO-2310-01.pdf",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://r.sec-consult.com/unifyroot",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Exploit",
|
|
"Third Party Advisory"
|
|
]
|
|
}
|
|
]
|
|
} |