7.5
HIGH
CVE-2019-15804
Zyxel GS1900 CLI Signal Injection Authentication Bypass
Description

An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. By sending a signal to the CLI process, undocumented functionality is triggered. Specifically, a menu can be triggered by sending the SIGQUIT signal to the CLI application (e.g., through CTRL+\ via SSH). The access control check for this menu does work and prohibits accessing the menu, which contains "Password recovery for specific user" options. The menu is believed to be accessible using a serial console.

INFO

Published Date :

Nov. 14, 2019, 9:15 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-15804 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zyxel gs1900-8_firmware
2 Zyxel gs1900-24_firmware
3 Zyxel gs1900-8hp_firmware
4 Zyxel gs1900-10hp_firmware
5 Zyxel gs1900-16_firmware
6 Zyxel gs1900-24e_firmware
7 Zyxel gs1900-24hp_firmware
8 Zyxel gs1900-48_firmware
9 Zyxel gs1900-48hp_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-15804.

URL Resource
https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html Exploit Third Party Advisory
https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-15804 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-15804 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Nov. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html No Types Assigned https://jasper.la/exploring-zyxel-gs1900-firmware-with-ghidra.html Exploit, Third Party Advisory
    Changed Reference Type https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml No Types Assigned https://www.zyxel.com/support/gs1900-switch-vulnerabilities.shtml Vendor Advisory
    Added CWE NIST CWE-20
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-8_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahh.0\)c0 OR cpe:2.3:h:zyxel:gs1900-8:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-8hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahi.0\)c0 OR cpe:2.3:h:zyxel:gs1900-8hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-10hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aazi.0\)c0 OR cpe:2.3:h:zyxel:gs1900-10hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-16_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahj.0\)c0 OR cpe:2.3:h:zyxel:gs1900-16:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahk.0\)c0 OR cpe:2.3:h:zyxel:gs1900-24e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahl.0\)c0 OR cpe:2.3:h:zyxel:gs1900-24:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-24hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahm.0\)c0 OR cpe:2.3:h:zyxel:gs1900-24hp:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-48_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aahn.0\)c0 OR cpe:2.3:h:zyxel:gs1900-48:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:zyxel:gs1900-48hp_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.50\(aaho.0\)c0 OR cpe:2.3:h:zyxel:gs1900-48hp:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-15804 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-15804 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.44373

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability