CVE-2019-9861

Due to the use of an insecure RFID technology (MIFARE Classic), ABUS proximity chip keys (RFID tokens) of the ABUS Secvest FUAA50000 wireless alarm system can easily be cloned and used to deactivate the alarm system in an unauthorized way.
References
Link Resource
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2019-005.txt Exploit Third Party Advisory
https://seclists.org/bugtraq/2019/May/1 Mailing List Exploit Third Party Advisory
http://seclists.org/fulldisclosure/2019/May/3 Mailing List Exploit Third Party Advisory
http://packetstormsecurity.com/files/152714/ABUS-Secvest-3.01.01-Cryptographic-Issues.html Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:abus:secvest_wireless_alarm_system_fuaa50000_firmware:3.01.01:*:*:*:*:*:*:*
cpe:2.3:h:abus:secvest_wireless_alarm_system_fuaa50000:-:*:*:*:*:*:*:*

Information

Published : 2019-05-14 10:29

Updated : 2019-05-17 05:58


NVD link : CVE-2019-9861

Mitre link : CVE-2019-9861


JSON object : View

CWE
CWE-310

Cryptographic Issues

Advertisement

dedicated server usa

Products Affected

abus

  • secvest_wireless_alarm_system_fuaa50000_firmware
  • secvest_wireless_alarm_system_fuaa50000