2024-12-08 03:06:42 +00:00

213 lines
6.6 KiB
JSON

{
"id": "CVE-2019-9229",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-20T00:15:11.680",
"lastModified": "2024-11-21T04:51:15.413",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.251. An internal interface exposed to the link-local address 169.254.254.253 allows attackers in the local network to access multiple quagga VTYs. Attackers can authenticate with the default 1234 password that cannot be changed, and can execute malicious and unauthorized actions."
},
{
"lang": "es",
"value": "Se detect\u00f3 un problema en los dispositivos Mediant 500L-MSBR, 500-MBSR, M800B-MSBR y 800C-MSBR con versiones de firmware F7.20A hasta F7.20A.251 de AudioCodes. Una interfaz interna expuesta en la direcci\u00f3n local de enlace 169.254.254.253 permite a los atacantes en la red local acceder a varios VTYs de quagga. Los atacantes pueden autenticarse con la contrase\u00f1a por defecto 1234 que no puede ser cambiada y pueden ejecutar acciones maliciosas y no autorizadas."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P",
"baseScore": 5.8,
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL"
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 6.5,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:audiocodes:median_500l-msbr_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "f7.20a",
"versionEndIncluding": "f7.20a.251",
"matchCriteriaId": "FABEE9F1-15BE-4652-BFBC-09EAA92C5280"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:audiocodes:median_500l-msbr:-:*:*:*:*:*:*:*",
"matchCriteriaId": "1228A9BF-1C20-49A9-917A-20804AF739CB"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:audiocodes:median_500-msbr_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "f7.20a",
"versionEndIncluding": "f7.20a.251",
"matchCriteriaId": "D7B29225-8777-4E0E-BC09-190D5C65E9E0"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:audiocodes:median_500-msbr:-:*:*:*:*:*:*:*",
"matchCriteriaId": "9B7B3CB2-907E-40B8-A5A4-363F6B49B3EC"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:audiocodes:median_m800b-msbr_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "f7.20a",
"versionEndIncluding": "f7.20a.251",
"matchCriteriaId": "41BA6B49-5755-4057-9017-EAEBF1233A65"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:audiocodes:median_m800b-msbr:-:*:*:*:*:*:*:*",
"matchCriteriaId": "CC2AEC67-FEE5-42A8-AB33-908FD4492BE3"
}
]
}
]
},
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:audiocodes:median_800c-msbr_firmware:*:*:*:*:*:*:*:*",
"versionStartIncluding": "f7.20a",
"versionEndIncluding": "f7.20a.251",
"matchCriteriaId": "5CCC16CB-B7F2-4F15-8E95-959743DFB7FF"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:audiocodes:median_800c-msbr:-:*:*:*:*:*:*:*",
"matchCriteriaId": "60642B30-DE57-4630-8236-05E71B785571"
}
]
}
]
}
],
"references": [
{
"url": "https://www.cirosec.de/fileadmin/1._Unternehmen/1.4._Unsere_Kompetenzen/Security_Advisory_AudioCodes_Mediant_family.pdf",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://www.cirosec.de/fileadmin/1._Unternehmen/1.4._Unsere_Kompetenzen/Security_Advisory_AudioCodes_Mediant_family.pdf",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}