ID

VAR-202410-0179


CVE

CVE-2024-41594


TITLE

plural  DrayTek Corporation  Vulnerability related to encryption strength in products

Trust: 0.8

sources: JVNDB: JVNDB-2024-009984

DESCRIPTION

An issue in DrayTek Vigor310 devices through 4.3.2.6 allows an attacker to obtain sensitive information because the httpd server of the Vigor management UI uses a static string for seeding the PRNG of OpenSSL. vigor2620 firmware, vigor2915 firmware, vigor2866 firmware etc. DrayTek Corporation The product contains a cryptographic strength vulnerability.Information may be obtained

Trust: 1.62

sources: NVD: CVE-2024-41594 // JVNDB: JVNDB-2024-009984

AFFECTED PRODUCTS

vendor:draytekmodel:vigor2866scope:ltversion:4.4.5.2

Trust: 1.0

vendor:draytekmodel:vigor3910scope:ltversion:4.4.3.1

Trust: 1.0

vendor:draytekmodel:vigor3912scope:ltversion:4.3.6.1

Trust: 1.0

vendor:draytekmodel:vigor3910scope:ltversion:4.3.2.8

Trust: 1.0

vendor:draytekmodel:vigor2832scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor2860scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor2962scope:ltversion:4.4.3.1

Trust: 1.0

vendor:draytekmodel:vigor165scope:ltversion:4.2.7

Trust: 1.0

vendor:draytekmodel:vigor2925scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor2763scope:ltversion:4.4.5.3

Trust: 1.0

vendor:draytekmodel:vigor2962scope:ltversion:4.3.2.8

Trust: 1.0

vendor:draytekmodel:vigor2915scope:ltversion:4.4.5.3

Trust: 1.0

vendor:draytekmodel:vigorlte200scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor2926scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor3220scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor2135scope:ltversion:4.4.5.3

Trust: 1.0

vendor:draytekmodel:vigor2952scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor2762scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor2865scope:ltversion:4.4.5.2

Trust: 1.0

vendor:draytekmodel:vigor2962scope:gteversion:4.4.0.0

Trust: 1.0

vendor:draytekmodel:vigor2765scope:ltversion:4.4.5.3

Trust: 1.0

vendor:draytekmodel:vigor2620scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor2766scope:ltversion:4.4.5.3

Trust: 1.0

vendor:draytekmodel:vigor1000bscope:ltversion:4.4.3.1

Trust: 1.0

vendor:draytekmodel:vigor2862scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor3910scope:gteversion:4.4.0.0

Trust: 1.0

vendor:draytekmodel:vigor166scope:ltversion:4.2.7

Trust: 1.0

vendor:draytekmodel:vigor1000bscope:ltversion:4.3.2.8

Trust: 1.0

vendor:draytekmodel:vigor2133scope:eqversion:*

Trust: 1.0

vendor:draytekmodel:vigor1000bscope:gteversion:4.4.0.0

Trust: 1.0

vendor:draytekmodel:vigor2766scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor2866scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor2765scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor2865scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor165scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor2962scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor3910scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor2133scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor2762scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigorlte200scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor1000bscope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor2915scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor3912scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor2620scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor2763scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor2135scope: - version: -

Trust: 0.8

vendor:draytekmodel:vigor166scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2024-009984 // NVD: CVE-2024-41594

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2024-41594
value: HIGH

Trust: 1.0

NVD: CVE-2024-41594
value: HIGH

Trust: 0.8

nvd@nist.gov: CVE-2024-41594
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2024-41594
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2024-009984 // NVD: CVE-2024-41594

PROBLEMTYPE DATA

problemtype:CWE-326

Trust: 1.0

problemtype:Inappropriate cryptographic strength (CWE-326) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2024-009984 // NVD: CVE-2024-41594

EXTERNAL IDS

db:NVDid:CVE-2024-41594

Trust: 2.6

db:JVNDBid:JVNDB-2024-009984

Trust: 0.8

sources: JVNDB: JVNDB-2024-009984 // NVD: CVE-2024-41594

REFERENCES

url:https://www.forescout.com/resources/draybreak-draytek-research/

Trust: 1.8

url:https://www.forescout.com/resources/draytek14-vulnerabilities

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2024-41594

Trust: 0.8

sources: JVNDB: JVNDB-2024-009984 // NVD: CVE-2024-41594

SOURCES

db:JVNDBid:JVNDB-2024-009984
db:NVDid:CVE-2024-41594

LAST UPDATE DATE

2024-10-10T23:21:46.664000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2024-009984date:2024-10-09T01:14:00
db:NVDid:CVE-2024-41594date:2024-10-08T15:31:47.907

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2024-009984date:2024-10-09T00:00:00
db:NVDid:CVE-2024-41594date:2024-10-03T19:15:04.800