CVE-2019-13140

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
Inteno EG200 EG200-WU7P1U_ADAMO3.16.4-190226_1650 routers have a JUCI ACL misconfiguration that allows the "user" account to extract the 3DES key via JSON commands to ubus. The 3DES key is used to decrypt the provisioning file provided by Adamo Telecom on a public URL via cleartext HTTP.
Overview
  • CVE ID
  • CVE-2019-13140
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-09-16T17:15:13
  • Last Modified Date
  • 2022-03-31T17:47:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:intenogroup:eg200_firmware:eg200-wu7p1u_adamo3.16.4-190226_1650:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intenogroup:eg200:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.exploit-db.com/exploits/47390 Exploit Third Party Advisory VDB Entry
https://twitter.com/GerardFuguet/status/1169298861782896642 Third Party Advisory
http://packetstormsecurity.com/files/154494/Inteno-IOPSYS-Gateway-3DES-Key-Extraction-Improper-Access.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/docs/47397 Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-04-04 00:39:30 Added to TrackCVE
2022-12-04 02:48:19 2019-09-16T17:15Z 2019-09-16T17:15:13 CVE Published Date updated
2022-12-04 02:48:19 2022-03-31T17:47:15 CVE Modified Date updated
2022-12-04 02:48:19 Analyzed Vulnerability Status updated