Podatność CVE-2017-3209


Publikacja: 2018-07-24

Opis:
The DBPOWER U818A WIFI quadcopter drone provides FTP access over its own local access point, and allows full file permissions to the anonymous user. The DBPower U818A WIFI quadcopter drone runs an FTP server that by default allows anonymous access without a password, and provides full filesystem read/write permissions to the anonymous user. A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files such as /etc/shadow to gain further access to the device. Furthermore, the DBPOWER U818A WIFI quadcopter drone uses BusyBox 1.20.2, which was released in 2012, and may be vulnerable to other known BusyBox vulnerabilities.

Typ:

CWE-306

(Missing Authentication for Critical Function)

CVSS2 => (AV:A/AC:L/Au:N/C:P/I:P/A:N)

Ogólna skala CVSS
Znaczenie
Łatwość wykorzystania
4.8/10
4.9/10
6.5/10
Wymagany dostęp
Złożoność ataku
Autoryzacja
Sieć lokalna
Niska
Nie wymagana
Wpływ na poufność
Wpływ na integralność
Wpływ na dostępność
Częściowy
Częściowy
Brak
Affected software
Dbpower -> U818a firmware 
Busybox -> Busybox 

 Referencje:
https://dl.acm.org/citation.cfm?id=3139943
https://www.kb.cert.org/vuls/id/334207
https://www.securityfocus.com/bid/97564

Copyright 2024, cxsecurity.com

 

Back to Top