Description

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. User accounts created through the web interface of the device, when given non-admin level privileges, have the same level of privileged access as administrators when connecting to the device via SSH (while their permissions via the web interface are in fact restricted). This allows normal users to obtain the administrative password by running the tech-support command via the CLI: this contains the encrypted passwords for all users on the device. As these passwords are encrypted using well-known and static parameters, they can be decrypted and the original passwords (including the administrator password) can be obtained.

INFO

Published Date :

Nov. 14, 2019, 9:15 p.m.

Last Modified :

Nov. 21, 2019, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-15799 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-15799 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel gs1900-8_firmware
2 Zyxel gs1900-24_firmware
3 Zyxel gs1900-8hp_firmware
4 Zyxel gs1900-10hp_firmware
5 Zyxel gs1900-16_firmware
6 Zyxel gs1900-24e_firmware
7 Zyxel gs1900-24hp_firmware
8 Zyxel gs1900-48_firmware
9 Zyxel gs1900-48hp_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15799.

URL Resource
https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html Exploit Third Party Advisory
https://vimeo.com/354726424 Exploit Third Party Advisory
https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Makefile

Updated: 1 month, 1 week ago
4 stars 2 fork 2 watcher
Born at : Aug. 30, 2019, 8 p.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15799 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15799 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html No Types Assigned https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html Exploit, Third Party Advisory
    Changed Reference Type https://vimeo.com/354726424 No Types Assigned https://vimeo.com/354726424 Exploit, Third Party Advisory
    Changed Reference Type https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml No Types Assigned https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-8_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahh.0\)c0 OR cpe:2.3:h:zyxel:gs1900-8:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-8hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahi.0\)c0 OR cpe:2.3:h:zyxel:gs1900-8hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aazi.0\)c0 OR cpe:2.3:h:zyxel:gs1900-10hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-16_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahj.0\)c0 OR cpe:2.3:h:zyxel:gs1900-16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahk.0\)c0 OR cpe:2.3:h:zyxel:gs1900-24e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahl.0\)c0 OR cpe:2.3:h:zyxel:gs1900-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahm.0\)c0 OR cpe:2.3:h:zyxel:gs1900-24hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-48_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahn.0\)c0 OR cpe:2.3:h:zyxel:gs1900-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-48hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aaho.0\)c0 OR cpe:2.3:h:zyxel:gs1900-48hp:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15799 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15799 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.28 }} 0.20%

score

0.83940

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability