CVE-2017-14116 Information

Share on:

Description

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG599 device when IP Passthrough mode is not used configures WAN access to a caserver https service with the tech account and an empty password which allows remote attackers to obtain root privileges by establishing a session on port 49955 and then installing new software such as BusyBox with \nc -l\ support.

CVSS Vector

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Reference

http://www.securityfocus.com/bid/100585 https://threatpost.com/bugs-in-arris-modems-distributed-by-att-vulnerable-to-trivial-attacks/127753/ https://www.nomotion.net/blog/sharknatto/

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

HIGH

Base Severity

8.1