CVE-2018-19393

Cobham Satcom Sailor 800 and 900 devices contained a vulnerability that allowed for arbitrary writing of content to the system's configuration file. This was exploitable via multiple attack vectors depending on the device's configuration. Further analysis also indicated this vulnerability could be leveraged to achieve a Denial of Service (DoS) condition, where the device would require a factory reset to return to normal operation.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cobham:satcom_sailor_800_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cobham:satcom_sailor_800:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cobham:satcom_sailor_900_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cobham:satcom_sailor_900:-:*:*:*:*:*:*:*

Information

Published : 2019-03-15 09:29

Updated : 2019-10-02 17:03


NVD link : CVE-2018-19393

Mitre link : CVE-2018-19393


JSON object : View

CWE
CWE-732

Incorrect Permission Assignment for Critical Resource

Advertisement

dedicated server usa

Products Affected

cobham

  • satcom_sailor_900
  • satcom_sailor_900_firmware
  • satcom_sailor_800
  • satcom_sailor_800_firmware