Lucene search

K
cve[email protected]CVE-2019-15804
HistoryNov 14, 2019 - 9:15 p.m.

CVE-2019-15804

2019-11-1421:15:11
web.nvd.nist.gov
62
zyxel
gs1900
firmware
vulnerability
menu
access control
cli
undocumented functionality
password recovery
nvd
cve-2019-15804

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.5%

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. By sending a signal to the CLI process, undocumented functionality is triggered. Specifically, a menu can be triggered by sending the SIGQUIT signal to the CLI application (e.g., through CTRL+\ via SSH). The access control check for this menu does work and prohibits accessing the menu, which contains “Password recovery for specific user” options. The menu is believed to be accessible using a serial console.

Affected configurations

NVD
Node
zyxelgs1900-8_firmwareRange<2.50\(aahh.0\)c0
AND
zyxelgs1900-8Match-
Node
zyxelgs1900-8hp_firmwareRange<2.50\(aahi.0\)c0
AND
zyxelgs1900-8hpMatch-
Node
zyxelgs1900-10hp_firmwareRange<2.50\(aazi.0\)c0
AND
zyxelgs1900-10hpMatch-
Node
zyxelgs1900-16_firmwareRange<2.50\(aahj.0\)c0
AND
zyxelgs1900-16Match-
Node
zyxelgs1900-24e_firmwareRange<2.50\(aahk.0\)c0
AND
zyxelgs1900-24eMatch-
Node
zyxelgs1900-24_firmwareRange<2.50\(aahl.0\)c0
AND
zyxelgs1900-24Match-
Node
zyxelgs1900-24hp_firmwareRange<2.50\(aahm.0\)c0
AND
zyxelgs1900-24hpMatch-
Node
zyxelgs1900-48_firmwareRange<2.50\(aahn.0\)c0
AND
zyxelgs1900-48Match-
Node
zyxelgs1900-48hp_firmwareRange<2.50\(aaho.0\)c0
AND
zyxelgs1900-48hpMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

7.5 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

46.5%

Related for CVE-2019-15804