CVE-2017-14116

The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG599 device, when IP Passthrough mode is not used, configures WAN access to a caserver https service with the tech account and an empty password, which allows remote attackers to obtain root privileges by establishing a session on port 49955 and then installing new software, such as BusyBox with "nc -l" support.
References
Link Resource
https://www.nomotion.net/blog/sharknatto/ Exploit Mitigation Technical Description Third Party Advisory
https://threatpost.com/bugs-in-arris-modems-distributed-by-att-vulnerable-to-trivial-attacks/127753/ Third Party Advisory
http://www.securityfocus.com/bid/100585 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:att:u-verse_firmware:9.2.2h0d83:*:*:*:*:*:*:*
cpe:2.3:h:arris:nvg599:-:*:*:*:*:*:*:*

Information

Published : 2017-09-03 12:29

Updated : 2017-09-13 06:25


NVD link : CVE-2017-14116

Mitre link : CVE-2017-14116


JSON object : View

CWE
CWE-798

Use of Hard-coded Credentials

Advertisement

dedicated server usa

Products Affected

att

  • u-verse_firmware

arris

  • nvg599