Vulnerability CVE-2019-13603


Published: 2019-07-16

Description:
An issue was discovered in the HID Global DigitalPersona (formerly Crossmatch) U.are.U 4500 Fingerprint Reader Windows Biometric Framework driver 5.0.0.5. It has a statically coded initialization vector to encrypt a user's fingerprint image, resulting in weak encryption of that. This, in combination with retrieving an encrypted fingerprint image and encryption key (through another vulnerability), allows an attacker to obtain a user's fingerprint image.

Type:

CWE-310

(Cryptographic Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Crossmatch -> Digital persona u.are.u 4500 driver firmware 

 References:
https://github.com/sungjungk/fp-scanner-hacking
https://www.youtube.com/watch?v=Grirez2xeas
https://www.youtube.com/watch?v=wEXJDyEOatM

Copyright 2024, cxsecurity.com

 

Back to Top