Lucene search

K
cveMitreCVE-2019-15803
HistoryNov 14, 2019 - 9:15 p.m.

CVE-2019-15803

2019-11-1421:15:11
CWE-287
mitre
web.nvd.nist.gov
59
zyxel gs1900
firmware
vulnerability
remote access
undocumented functionality
diagnostics shell
access control

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.2

Confidence

High

EPSS

0.011

Percentile

84.8%

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. Through an undocumented sequence of keypresses, undocumented functionality is triggered. A diagnostics shell is triggered via CTRL-ALT-t, which prompts for the password returned by fds_sys_passDebugPasswd_ret(). The firmware contains access control checks that determine if remote users are allowed to access this functionality. The function that performs this check (fds_sys_remoteDebugEnable_ret in libfds.so) always return TRUE with no actual checks performed. The diagnostics menu allows for reading/writing arbitrary registers and various other configuration parameters which are believed to be related to the network interface chips.

Affected configurations

Nvd
Node
zyxelgs1900-8_firmwareRange<2.50\(aahh.0\)c0
AND
zyxelgs1900-8Match-
Node
zyxelgs1900-8hp_firmwareRange<2.50\(aahi.0\)c0
AND
zyxelgs1900-8hpMatch-
Node
zyxelgs1900-10hp_firmwareRange<2.50\(aazi.0\)c0
AND
zyxelgs1900-10hpMatch-
Node
zyxelgs1900-16_firmwareRange<2.50\(aahj.0\)c0
AND
zyxelgs1900-16Match-
Node
zyxelgs1900-24e_firmwareRange<2.50\(aahk.0\)c0
AND
zyxelgs1900-24eMatch-
Node
zyxelgs1900-24_firmwareRange<2.50\(aahl.0\)c0
AND
zyxelgs1900-24Match-
Node
zyxelgs1900-24hp_firmwareRange<2.50\(aahm.0\)c0
AND
zyxelgs1900-24hpMatch-
Node
zyxelgs1900-48_firmwareRange<2.50\(aahn.0\)c0
AND
zyxelgs1900-48Match-
Node
zyxelgs1900-48hp_firmwareRange<2.50\(aaho.0\)c0
AND
zyxelgs1900-48hpMatch-
VendorProductVersionCPE
zyxelgs1900-8_firmware*cpe:2.3:o:zyxel:gs1900-8_firmware:*:*:*:*:*:*:*:*
zyxelgs1900-8-cpe:2.3:h:zyxel:gs1900-8:-:*:*:*:*:*:*:*
zyxelgs1900-8hp_firmware*cpe:2.3:o:zyxel:gs1900-8hp_firmware:*:*:*:*:*:*:*:*
zyxelgs1900-8hp-cpe:2.3:h:zyxel:gs1900-8hp:-:*:*:*:*:*:*:*
zyxelgs1900-10hp_firmware*cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:*
zyxelgs1900-10hp-cpe:2.3:h:zyxel:gs1900-10hp:-:*:*:*:*:*:*:*
zyxelgs1900-16_firmware*cpe:2.3:o:zyxel:gs1900-16_firmware:*:*:*:*:*:*:*:*
zyxelgs1900-16-cpe:2.3:h:zyxel:gs1900-16:-:*:*:*:*:*:*:*
zyxelgs1900-24e_firmware*cpe:2.3:o:zyxel:gs1900-24e_firmware:*:*:*:*:*:*:*:*
zyxelgs1900-24e-cpe:2.3:h:zyxel:gs1900-24e:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

9.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

AI Score

9.2

Confidence

High

EPSS

0.011

Percentile

84.8%

Related for CVE-2019-15803