Home / exploitsPDF  

Inteno IOPSYS Gateway 3DES Key Extraction Improper Access

Posted on 16 September 2019

Inteno EG200 routers with firmware versions EG200-WU7P1U_ADAMO3.16.4-190226_1650 and below have a JUCI ACL misconfiguration that allows the "user" account to extract the 3DES key via JSON commands to ubus. The 3DES key is used to decrypt the provisioning file provided by Adamo Telecom on a public URL via cleartext HTTP.

 

TOP