#VU16998 Security restrictions bypass in PremiSys


Published: 2019-01-15

Vulnerability identifier: #VU16998

Vulnerability risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-3908

CWE-ID: CWE-259

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
PremiSys
Client/Desktop applications / Other client software

Vendor: IDenticard

Description

The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to identicard backups are stored in an idbak format, which appears to simply be a password protected zip file. A remote attacker can bypass security restrictions.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address the vulnerability.

Vulnerable software versions

PremiSys: 3.1.190


External links
http://www.tenable.com/blog/multiple-zero-days-in-premisys-identicard-access-control-system


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability