Vulnerability: Unauthorized Access to Quagga VTYs on AudioCodes Mediant Devices

Vulnerability: Unauthorized Access to Quagga VTYs on AudioCodes Mediant Devices

CVE-2019-9229 · MEDIUM Severity

AV:A/AC:L/AU:N/C:P/I:P/A:P

An issue was discovered on AudioCodes Mediant 500L-MSBR, 500-MBSR, M800B-MSBR and 800C-MSBR devices with firmware versions F7.20A to F7.20A.251. An internal interface exposed to the link-local address 169.254.254.253 allows attackers in the local network to access multiple quagga VTYs. Attackers can authenticate with the default 1234 password that cannot be changed, and can execute malicious and unauthorized actions.

Learn more about our Internal Network Penetration Testing.