CVE-2017-14115

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 devices, when IP Passthrough mode is not used, configures ssh-permanent-enable WAN SSH logins to the remotessh account with the 5SaP9I26 password, which allows remote attackers to access a "Terminal shell v1.0" service, and subsequently obtain unrestricted root privileges, by establishing an SSH session and then entering certain shell metacharacters and BusyBox commands.
References
Link Resource
https://www.nomotion.net/blog/sharknatto/ Exploit Mitigation Technical Description Third Party Advisory
https://threatpost.com/bugs-in-arris-modems-distributed-by-att-vulnerable-to-trivial-attacks/127753/ Third Party Advisory
http://www.securityfocus.com/bid/100585 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:att:u-verse_firmware:9.2.2h0d83:*:*:*:*:*:*:*
OR cpe:2.3:h:commscope:arris_nvg599:-:*:*:*:*:*:*:*
cpe:2.3:h:commscope:arris_nvg589:-:*:*:*:*:*:*:*

Information

Published : 2017-09-03 12:29

Updated : 2021-08-23 10:24


NVD link : CVE-2017-14115

Mitre link : CVE-2017-14115


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

commscope

  • arris_nvg599
  • arris_nvg589

att

  • u-verse_firmware