CVE-2019-9861

Due to the use of an insecure RFID technology (MIFARE Classic), ABUS proximity chip keys (RFID tokens) of the ABUS Secvest FUAA50000 wireless alarm system can easily be cloned and used to deactivate the alarm system in an unauthorized way.
References
Link Resource
http://packetstormsecurity.com/files/152714/ABUS-Secvest-3.01.01-Cryptographic-Issues.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2019/May/3 Mailing List Exploit Third Party Advisory
https://seclists.org/bugtraq/2019/May/1 Mailing List Exploit Third Party Advisory
https://www.syss.de/fileadmin/dokumente/Publikationen/Advisories/SYSS-2019-005.txt Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:abus:secvest_wireless_alarm_system_fuaa50000_firmware:3.01.01:*:*:*:*:*:*:*
cpe:2.3:h:abus:secvest_wireless_alarm_system_fuaa50000:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-14 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-9861

Mitre link : CVE-2019-9861

CVE.ORG link : CVE-2019-9861


JSON object : View

Products Affected

abus

  • secvest_wireless_alarm_system_fuaa50000
  • secvest_wireless_alarm_system_fuaa50000_firmware
CWE
CWE-310

Cryptographic Issues