The Eques elf smart plug and the mobile app use a hardcoded AES 256 bit key to encrypt the commands and responses between the device and the app. The communication happens over UDP port 27431. An attacker on the local network can use the same key to encrypt and send commands to discover all smart plugs in a network, take over control of a device, and perform actions such as turning it on and off.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-29T12:40:53

Updated: 2019-08-29T12:40:53

Reserved: 2019-08-28T00:00:00


Link: CVE-2019-15745

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-08-29T13:15:11.227

Modified: 2019-09-05T21:23:00.083


Link: CVE-2019-15745

JSON object: View

cve-icon Redhat Information

No data.

CWE