CVE-2023-40459

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Dec 4, 2023
Updated: Dec 8, 2023
CWE ID 476

Summary

CVE-2023-40459 is a vulnerability affecting the ACEManager component of ALEOS 4.16 and earlier versions. The issue involves inadequate input sanitization during authentication, which could lead to a Denial of Service (DoS) condition for ACEManager. This DoS attack does not impact other router functions, but ACEManager recovers from the condition by restarting within ten seconds of becoming unavailable. This weakness could potentially be exploited by malicious actors to disrupt network services. Users are advised to update their ALEOS software to a patched version to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Sierra Wireless ALEOS

Affected Vendors

  • Sierra Wireless

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-40459 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions