CVE-2023-24022

Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:baicells:rtd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:baicells:rts_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:baicells:nova227:-:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova233:-:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova243:-:*:*:*:*:*:*:*

History

07 Nov 2023, 04:08

Type Values Removed Values Added
Summary Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.) Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)

04 Feb 2023, 02:11

Type Values Removed Values Added
References (MISC) https://baicells.zendesk.com/hc/en-us/articles/6188324645780-2023-1-17-Hard-Coded-Credential-Crypt-Vulnerability - (MISC) https://baicells.zendesk.com/hc/en-us/articles/6188324645780-2023-1-17-Hard-Coded-Credential-Crypt-Vulnerability - Patch, Vendor Advisory
References (MISC) https://img.baicells.com//Upload/20230118/FILE/BaiBS_RTS_3.7.11.6.IMG.IMG - (MISC) https://img.baicells.com//Upload/20230118/FILE/BaiBS_RTS_3.7.11.6.IMG.IMG - Release Notes, Vendor Advisory
References (MISC) https://img.baicells.com//Upload/20230118/FILE/BaiBS_RTS_3.7.11.6_Changelog.PDF.pdf - (MISC) https://img.baicells.com//Upload/20230118/FILE/BaiBS_RTS_3.7.11.6_Changelog.PDF.pdf - Release Notes, Vendor Advisory
First Time Baicells rts Firmware
Baicells rtd Firmware
Baicells nova243
Baicells nova227
Baicells
Baicells nova233
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:h:baicells:nova243:-:*:*:*:*:*:*:*
cpe:2.3:o:baicells:rts_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova233:-:*:*:*:*:*:*:*
cpe:2.3:o:baicells:rtd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova227:-:*:*:*:*:*:*:*

26 Jan 2023, 21:18

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-26 21:18

Updated : 2023-12-10 14:48


NVD link : CVE-2023-24022

Mitre link : CVE-2023-24022

CVE.ORG link : CVE-2023-24022


JSON object : View

Products Affected

baicells

  • nova233
  • nova227
  • nova243
  • rts_firmware
  • rtd_firmware
CWE
CWE-798

Use of Hard-coded Credentials

CWE-284

Improper Access Control