CVE-2019-11852

An out-of-bounds reads vulnerability exists in the ACEView Service of ALEOS before 4.13.0, 4.9.5, and 4.4.9. Sensitive information may be disclosed via the ACEviewservice, accessible by default on the LAN.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:sierrawireless:aleos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sierrawireless:airlink_lx40:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_lx60:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_mp70:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_mp70e:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_rv50:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_rv50x:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:sierrawireless:aleos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sierrawireless:airlink_es450:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_gx450:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:sierrawireless:aleos:*:*:*:*:*:*:*:*
OR cpe:2.3:h:sierrawireless:airlink_es440:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_gx400:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_gx440:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_ls300:-:*:*:*:*:*:*:*

History

09 Feb 2022, 19:27

Type Values Removed Values Added
CPE cpe:2.3:h:sierawireless:airlink_gx440:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_mp70e:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_mp70:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_lx40:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_lx60:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_rv50x:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_es440:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_ls300:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_gx400:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_gx450:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_rv50:-:*:*:*:*:*:*:*
cpe:2.3:h:sierawireless:airlink_es450:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_es440:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_rv50:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_mp70:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_mp70e:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_gx400:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_gx440:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_lx60:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_rv50x:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_lx40:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_gx450:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_es450:-:*:*:*:*:*:*:*
cpe:2.3:h:sierrawireless:airlink_ls300:-:*:*:*:*:*:*:*
First Time Sierrawireless airlink Mp70e
Sierrawireless airlink Lx40
Sierrawireless airlink Gx450
Sierrawireless airlink Lx60
Sierrawireless airlink Es440
Sierrawireless airlink Es450
Sierrawireless airlink Rv50
Sierrawireless airlink Gx440
Sierrawireless airlink Ls300
Sierrawireless airlink Gx400
Sierrawireless airlink Rv50x
Sierrawireless airlink Mp70

Information

Published : 2020-08-21 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-11852

Mitre link : CVE-2019-11852

CVE.ORG link : CVE-2019-11852


JSON object : View

Products Affected

sierrawireless

  • airlink_rv50x
  • airlink_gx400
  • airlink_lx60
  • airlink_mp70
  • airlink_mp70e
  • airlink_gx440
  • airlink_rv50
  • airlink_lx40
  • airlink_ls300
  • airlink_gx450
  • aleos
  • airlink_es450
  • airlink_es440
CWE
CWE-125

Out-of-bounds Read