CVE-2023-40462

CVSS 3.1 Score 7.5 of 10 (high)

Details

Published Dec 4, 2023
Updated: Feb 2, 2024
CWE ID 617

Summary

CVE-2023-40462 is a vulnerability affecting the ACEManager component of ALEOS 4.16 and earlier versions. This issue allows an attacker to cause a Denial of Service (DoS) condition by bypassing input sanitization during authentication. The ACEManager recovers from the DoS attack by restarting itself within ten seconds of becoming unavailable, but other router functions remain unaffected. This vulnerability could potentially be exploited to disrupt network services and cause downtime. Users are strongly encouraged to update their ALEOS software to a version that addresses this issue.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Sierra Wireless ALEOS
  • Debian

Affected Vendors

  • Debian
  • Sierra Wireless

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-40462 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions