#VU47909 Use of a One-Way Hash without a Salt


Published: 2020-10-26

Vulnerability identifier: #VU47909

Vulnerability risk: Low

CVSSv3.1: 4.5 [CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25164

CWE-ID: CWE-759

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
SpaceCom
Hardware solutions / Other hardware appliances
Data module compact plus
Hardware solutions / Other hardware appliances
Battery pack with Wi-Fi
Other software / Other software solutions

Vendor: B. Braun Melsungen AG

Description

The vulnerability allows a local attacker to gain access to sensitive information on the system.

The vulnerability exists due to salt is not used for hash calculation of passwords, making it possible to decrypt passwords. A local attacker can recover user credentials of the administrative interface.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

SpaceCom: L81 - U61

Data module compact plus: A10 - A11

Battery pack with Wi-Fi: L81 - U61


External links
http://ics-cert.us-cert.gov/advisories/icsma-20-296-02
http://www.bbraun.com/en/products-and-therapies/services/b-braun-vulnerability-disclosure-policy/se...


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability