Lucene search

K
cve[email protected]CVE-2019-15802
HistoryNov 14, 2019 - 9:15 p.m.

CVE-2019-15802

2019-11-1421:15:11
CWE-798
web.nvd.nist.gov
53
zyxel
gs1900
firmware
security vulnerability
encryption
cryptographic key
nvd
cve-2019-15802

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.1%

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware hashes and encrypts passwords using a hardcoded cryptographic key in sal_util_str_encrypt() in libsal.so.0.0. The parameters (salt, IV, and key data) are used to encrypt and decrypt all passwords using AES256 in CBC mode. With the parameters known, all previously encrypted passwords can be decrypted. This includes the passwords that are part of configuration backups or otherwise embedded as part of the firmware.

Affected configurations

NVD
Node
zyxelgs1900-8_firmwareRange<2.50\(aahh.0\)c0
AND
zyxelgs1900-8Match-
Node
zyxelgs1900-8hp_firmwareRange<2.50\(aahi.0\)c0
AND
zyxelgs1900-8hpMatch-
Node
zyxelgs1900-10hp_firmwareRange<2.50\(aazi.0\)c0
AND
zyxelgs1900-10hpMatch-
Node
zyxelgs1900-16_firmwareRange<2.50\(aahj.0\)c0
AND
zyxelgs1900-16Match-
Node
zyxelgs1900-24e_firmwareRange<2.50\(aahk.0\)c0
AND
zyxelgs1900-24eMatch-
Node
zyxelgs1900-24_firmwareRange<2.50\(aahl.0\)c0
AND
zyxelgs1900-24Match-
Node
zyxelgs1900-24hp_firmwareRange<2.50\(aahm.0\)c0
AND
zyxelgs1900-24hpMatch-
Node
zyxelgs1900-48_firmwareRange<2.50\(aahn.0\)c0
AND
zyxelgs1900-48Match-
Node
zyxelgs1900-48hp_firmwareRange<2.50\(aaho.0\)c0
AND
zyxelgs1900-48hpMatch-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

5.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.1%

Related for CVE-2019-15802