Lucene search

K
nvd[email protected]NVD:CVE-2019-3938
HistoryApr 30, 2019 - 9:29 p.m.

CVE-2019-3938

2019-04-3021:29:01
CWE-798
CWE-522
web.nvd.nist.gov
2

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

5.1%

Crestron AM-100 with firmware 1.6.0.2 and AM-101 with firmware 2.7.0.2 stores usernames, passwords, and other configuration options in the file generated via the “export configuration” feature. The configuration file is encrypted using the awenc binary. The same binary can be used to decrypt any configuration file since all the encryption logic is hard coded. A local attacker can use this vulnerability to gain access to devices username and passwords.

Affected configurations

Nvd
Node
crestronam-100_firmwareMatch1.6.0.2
AND
crestronam-100Match-
Node
crestronam-101_firmwareMatch2.7.0.2
AND
crestronam-101Match-
VendorProductVersionCPE
crestronam-100_firmware1.6.0.2cpe:2.3:o:crestron:am-100_firmware:1.6.0.2:*:*:*:*:*:*:*
crestronam-100-cpe:2.3:h:crestron:am-100:-:*:*:*:*:*:*:*
crestronam-101_firmware2.7.0.2cpe:2.3:o:crestron:am-101_firmware:2.7.0.2:*:*:*:*:*:*:*
crestronam-101-cpe:2.3:h:crestron:am-101:-:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.7

Confidence

High

EPSS

0

Percentile

5.1%

Related for NVD:CVE-2019-3938