ID

VAR-201804-1287


CVE

CVE-2018-9149


TITLE

Zyxel Multy X Vulnerabilities related to the use of hard-coded credentials on devices

Trust: 0.8

sources: JVNDB: JVNDB-2018-004042

DESCRIPTION

The Zyxel Multy X (AC3000 Tri-Band WiFi System) device doesn't use a suitable mechanism to protect the UART. After an attacker dismantles the device and uses a USB-to-UART cable to connect the device, he can use the 1234 password for the root account to login to the system. Furthermore, an attacker can start the device's TELNET service as a backdoor

Trust: 2.25

sources: NVD: CVE-2018-9149 // JVNDB: JVNDB-2018-004042 // CNVD: CNVD-2018-09670 // VULHUB: VHN-139181

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-09670

AFFECTED PRODUCTS

vendor:zyxelmodel:ac3000scope:eqversion: -

Trust: 1.6

vendor:zyxelmodel:ac3000scope: - version: -

Trust: 0.8

vendor:zyxelmodel:multy xscope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2018-09670 // JVNDB: JVNDB-2018-004042 // CNNVD: CNNVD-201804-007 // NVD: CVE-2018-9149

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-9149
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-9149
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-09670
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201804-007
value: MEDIUM

Trust: 0.6

VULHUB: VHN-139181
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-9149
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: CVE-2018-9149
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2018-09670
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-139181
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-9149
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.0

Trust: 1.0

NVD: CVE-2018-9149
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2018-09670 // VULHUB: VHN-139181 // JVNDB: JVNDB-2018-004042 // CNNVD: CNNVD-201804-007 // NVD: CVE-2018-9149

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.9

sources: VULHUB: VHN-139181 // JVNDB: JVNDB-2018-004042 // NVD: CVE-2018-9149

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201804-007

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201804-007

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-004042

PATCH

title:Top Pageurl:https://www.zyxel.com/us/en/homepage.shtml

Trust: 0.8

sources: JVNDB: JVNDB-2018-004042

EXTERNAL IDS

db:NVDid:CVE-2018-9149

Trust: 3.1

db:JVNDBid:JVNDB-2018-004042

Trust: 0.8

db:CNVDid:CNVD-2018-09670

Trust: 0.6

db:CNNVDid:CNNVD-201804-007

Trust: 0.6

db:VULHUBid:VHN-139181

Trust: 0.1

sources: CNVD: CNVD-2018-09670 // VULHUB: VHN-139181 // JVNDB: JVNDB-2018-004042 // CNNVD: CNNVD-201804-007 // NVD: CVE-2018-9149

REFERENCES

url:https://www.slideshare.net/secret/qrhwdoj71elg7f

Trust: 3.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-9149

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-9149

Trust: 0.8

sources: CNVD: CNVD-2018-09670 // VULHUB: VHN-139181 // JVNDB: JVNDB-2018-004042 // CNNVD: CNNVD-201804-007 // NVD: CVE-2018-9149

SOURCES

db:CNVDid:CNVD-2018-09670
db:VULHUBid:VHN-139181
db:JVNDBid:JVNDB-2018-004042
db:CNNVDid:CNNVD-201804-007
db:NVDid:CVE-2018-9149

LAST UPDATE DATE

2024-11-23T22:12:33.246000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-09670date:2020-03-10T00:00:00
db:VULHUBid:VHN-139181date:2019-03-14T00:00:00
db:JVNDBid:JVNDB-2018-004042date:2018-06-08T00:00:00
db:CNNVDid:CNNVD-201804-007date:2019-03-18T00:00:00
db:NVDid:CVE-2018-9149date:2024-11-21T04:15:04.850

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-09670date:2018-05-17T00:00:00
db:VULHUBid:VHN-139181date:2018-04-01T00:00:00
db:JVNDBid:JVNDB-2018-004042date:2018-06-08T00:00:00
db:CNNVDid:CNNVD-201804-007date:2018-04-01T00:00:00
db:NVDid:CVE-2018-9149date:2018-04-01T18:29:00.287