Vulnerability CVE-2019-13140


Published: 2019-09-16

Description:
Inteno EG200 EG200-WU7P1U_ADAMO3.16.4-190226_1650 routers have a JUCI ACL misconfiguration that allows the "user" account to extract the 3DES key via JSON commands to ubus. The 3DES key is used to decrypt the provisioning file provided by Adamo Telecom on a public URL via cleartext HTTP.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Inteno IOPSYS Gateway Improper Access Restrictions
Gerard Fuguet
16.09.2019

Type:

CWE-203

(Information Exposure Through Discrepancy)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Intenogroup -> Eg200 firmware 

 References:
http://packetstormsecurity.com/files/154494/Inteno-IOPSYS-Gateway-3DES-Key-Extraction-Improper-Access.html
https://twitter.com/GerardFuguet/status/1169298861782896642
https://www.exploit-db.com/docs/47397
https://www.exploit-db.com/exploits/47390

Copyright 2024, cxsecurity.com

 

Back to Top