gsd-2023-5253
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A missing authentication check in the WebSocket channel used for the Check Point IoT integration in Nozomi Networks Guardian and CMC, may allow an unauthenticated attacker to obtain assets data without authentication. Malicious unauthenticated users with knowledge on the underlying system may be able to extract asset information.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-5253",
    "id": "GSD-2023-5253"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-5253"
      ],
      "details": "A missing authentication check in the WebSocket channel used for the Check Point IoT integration in Nozomi Networks Guardian and CMC, may allow an unauthenticated attacker to obtain assets data without authentication.\n\n\n\nMalicious unauthenticated users with knowledge on the underlying system may be able to extract asset information.\n\n\n\n",
      "id": "GSD-2023-5253",
      "modified": "2023-12-13T01:20:50.964400Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "prodsec@nozominetworks.com",
        "ID": "CVE-2023-5253",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Guardian",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "23.3.0"
                        }
                      ]
                    }
                  },
                  {
                    "product_name": "CMC",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "0",
                          "version_value": "23.3.0"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Nozomi Networks"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "This issue was found by Nozomi Networks Product Security team during an internal VAPT testing session."
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A missing authentication check in the WebSocket channel used for the Check Point IoT integration in Nozomi Networks Guardian and CMC, may allow an unauthenticated attacker to obtain assets data without authentication.\n\n\n\nMalicious unauthenticated users with knowledge on the underlying system may be able to extract asset information.\n\n\n\n"
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-306",
                "lang": "eng",
                "value": "CWE-306 Missing Authentication for Critical Function"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://security.nozominetworks.com/NN-2023:12-01",
            "refsource": "MISC",
            "url": "https://security.nozominetworks.com/NN-2023:12-01"
          }
        ]
      },
      "solution": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cdiv\u003e\u003cdiv\u003eUpgrade to v23.3.0 or later.\u003c/div\u003e\u003c/div\u003e"
            }
          ],
          "value": "Upgrade to v23.3.0 or later.\n\n\n\n"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "work_around": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cdiv\u003e\u003cdiv\u003eUse internal firewall features to limit access to the web management interface.\u003c/div\u003e\u003c/div\u003e"
            }
          ],
          "value": "Use internal firewall features to limit access to the web management interface.\n\n\n\n"
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:nozominetworks:cmc:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "27F4311F-0751-4645-9BC7-05946A253330",
                    "versionEndExcluding": "23.3.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:nozominetworks:guardian:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "D44D965F-3128-4F2C-A582-E84247A16CF5",
                    "versionEndExcluding": "23.3.0",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "A missing authentication check in the WebSocket channel used for the Check Point IoT integration in Nozomi Networks Guardian and CMC, may allow an unauthenticated attacker to obtain assets data without authentication.\n\n\n\nMalicious unauthenticated users with knowledge on the underlying system may be able to extract asset information.\n\n\n\n"
          },
          {
            "lang": "es",
            "value": "Una verificaci\u00f3n de autenticaci\u00f3n faltante en el canal WebSocket utilizado para la integraci\u00f3n de Check Point IoT en Nozomi Networks Guardian y CMC puede permitir que un atacante no autenticado obtenga datos de activos sin autenticaci\u00f3n. Los usuarios maliciosos no autenticados con conocimiento sobre el sistema subyacente pueden extraer informaci\u00f3n de activos."
          }
        ],
        "id": "CVE-2023-5253",
        "lastModified": "2024-01-22T19:56:01.273",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 7.5,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "NONE",
                "baseScore": 5.3,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "LOW",
                "integrityImpact": "NONE",
                "privilegesRequired": "NONE",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
                "version": "3.1"
              },
              "exploitabilityScore": 3.9,
              "impactScore": 1.4,
              "source": "prodsec@nozominetworks.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-01-15T11:15:08.627",
        "references": [
          {
            "source": "prodsec@nozominetworks.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "https://security.nozominetworks.com/NN-2023:12-01"
          }
        ],
        "sourceIdentifier": "prodsec@nozominetworks.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-306"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-306"
              }
            ],
            "source": "prodsec@nozominetworks.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...