Vulnerability CVE-2019-15745


Published: 2019-08-29

Description:
The Eques elf smart plug and the mobile app use a hardcoded AES 256 bit key to encrypt the commands and responses between the device and the app. The communication happens over UDP port 27431. An attacker on the local network can use the same key to encrypt and send commands to discover all smart plugs in a network, take over control of a device, and perform actions such as turning it on and off.

Type:

CWE-798

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.3/10
2.9/10
6.5/10
Exploit range
Attack complexity
Authentication
Adjacent network
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Equeshome -> Elf smart plug firmware 

 References:
https://github.com/iamckn/eques
https://www.ckn.io/blog/2019/08/27/exploiting-the-eques-elf-smart-plug-part-four/
https://www.ckn.io/blog/2019/08/27/exploiting-the-eques-elf-smart-plug-part-one/
https://www.ckn.io/blog/2019/08/27/exploiting-the-eques-elf-smart-plug-part-three/
https://www.ckn.io/blog/2019/08/27/exploiting-the-eques-elf-smart-plug-part-two/

Copyright 2024, cxsecurity.com

 

Back to Top