Lucene search

K
cveMitreCVE-2019-12776
HistoryJun 07, 2019 - 4:29 p.m.

CVE-2019-12776

2019-06-0716:29:00
CWE-798
mitre
web.nvd.nist.gov
40
enttec
firmware
ssh backdoor
remote access
security vulnerability
cve-2019-12776

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.007

Percentile

79.7%

An issue was discovered on the ENTTEC Datagate MK2, Storm 24, Pixelator, and E-Streamer MK2 with firmware 70044_update_05032019-482. They include a hard-coded SSH backdoor for remote SSH and SCP access as the root user. A command in the relocate and relocate_revB scripts copies the hardcoded key to the root user’s authorized_keys file, enabling anyone with the associated private key to gain remote root access to all affected products.

Affected configurations

Nvd
Node
enttecdatagate_mk2_firmwareMatch7004405032019-482
AND
enttecdatagate_mk2Match-
Node
enttecstorm_24_firmwareMatch7004405032019-482
AND
enttecstorm_24Match-
Node
enttecpixelator_firmwareMatch7004405032019-482
AND
enttecpixelatorMatch-
Node
enttece-streamer_mk2_firmwareMatch7004405032019-482
AND
enttece-streamer_mk2Match-
VendorProductVersionCPE
enttecdatagate_mk2_firmware70044cpe:2.3:o:enttec:datagate_mk2_firmware:70044:05032019-482:*:*:*:*:*:*
enttecdatagate_mk2-cpe:2.3:h:enttec:datagate_mk2:-:*:*:*:*:*:*:*
enttecstorm_24_firmware70044cpe:2.3:o:enttec:storm_24_firmware:70044:05032019-482:*:*:*:*:*:*
enttecstorm_24-cpe:2.3:h:enttec:storm_24:-:*:*:*:*:*:*:*
enttecpixelator_firmware70044cpe:2.3:o:enttec:pixelator_firmware:70044:05032019-482:*:*:*:*:*:*
enttecpixelator-cpe:2.3:h:enttec:pixelator:-:*:*:*:*:*:*:*
enttece-streamer_mk2_firmware70044cpe:2.3:o:enttec:e-streamer_mk2_firmware:70044:05032019-482:*:*:*:*:*:*
enttece-streamer_mk2-cpe:2.3:h:enttec:e-streamer_mk2:-:*:*:*:*:*:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.007

Percentile

79.7%

Related for CVE-2019-12776