An issue was discovered on Zyxel GS1900 devices with firmware before 2.50(AAHH.0)C0. The firmware image contains encrypted passwords that are used to authenticate users wishing to access a diagnostics or password-recovery menu. Using the hardcoded cryptographic key found elsewhere in the firmware, these passwords can be decrypted. This is related to fds_sys_passDebugPasswd_ret() and fds_sys_passRecoveryPasswd_ret() in libfds.so.0.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-14T20:16:08

Updated: 2024-08-05T00:56:22.466Z

Reserved: 2019-08-29T00:00:00

Link: CVE-2019-15801

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-11-14T21:15:11.750

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-15801

cve-icon Redhat

No data.