7.5
HIGH
CVE-2023-40462
"ALEOS ACEManager Unvalidated Input Authentication Denial of Service (DoS)"
Description

The ACEManager component of ALEOS 4.16 and earlier does not perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions. ACEManager recovers from the DoS condition by restarting within ten seconds of becoming unavailable.

INFO

Published Date :

Dec. 4, 2023, 11:15 p.m.

Last Modified :

Feb. 2, 2024, 3:12 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2023-40462 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Sierrawireless aleos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-40462.

URL Resource
https://lists.debian.org/debian-lts-announce/2023/12/msg00024.html Mailing List Third Party Advisory
https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2023-006/#sthash.6KUVtE6w.dpbs Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-40462 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-40462 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/12/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/12/msg00024.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2023

    Action Type Old Value New Value
    Added Reference Sierra Wireless Inc. https://lists.debian.org/debian-lts-announce/2023/12/msg00024.html [No types assigned]
  • Initial Analysis by [email protected]

    Dec. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2023-006/#sthash.6KUVtE6w.dpbs No Types Assigned https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2023-006/#sthash.6KUVtE6w.dpbs Vendor Advisory
    Added CWE NIST CWE-617
    Added CPE Configuration AND OR *cpe:2.3:o:sierrawireless:aleos:*:*:*:*:*:*:*:* versions up to (including) 4.16.0 OR cpe:2.3:h:sierrawireless:es450:-:*:*:*:*:*:*:* cpe:2.3:h:sierrawireless:gx450:-:*:*:*:*:*:*:* cpe:2.3:h:sierrawireless:lx40:-:*:*:*:*:*:*:* cpe:2.3:h:sierrawireless:lx60:-:*:*:*:*:*:*:* cpe:2.3:h:sierrawireless:mp70:-:*:*:*:*:*:*:* cpe:2.3:h:sierrawireless:rv50x:-:*:*:*:*:*:*:* cpe:2.3:h:sierrawireless:rv55:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Dec. 04, 2023

    Action Type Old Value New Value
    Added Description The ACEManager component of ALEOS 4.16 and earlier does not perform input sanitization during authentication, which could potentially result in a Denial of Service (DoS) condition for ACEManager without impairing other router functions. ACEManager recovers from the DoS condition by restarting within ten seconds of becoming unavailable.
    Added Reference Sierra Wireless Inc. https://source.sierrawireless.com/resources/security-bulletins/sierra-wireless-technical-bulletin---swi-psa-2023-006/#sthash.6KUVtE6w.dpbs [No types assigned]
    Added CWE Sierra Wireless Inc. CWE-617
    Added CVSS V3.1 Sierra Wireless Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-40462 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-40462 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.10885

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability