RSS   Vulnerabilities for 'Ailor 6110 mini-c gmdss'   RSS

2014-08-15
 
CVE-2014-2941

CWE-Other
 

 
** DISPUTED ** Cobham Sailor 6000 satellite terminals have hardcoded Tbus 2 credentials, which allows remote attackers to obtain access via a TBUS2 command. NOTE: the vendor reportedly states "there is no possibility to exploit another user's credentials."

 
 
CVE-2014-0328

CWE-Other
 

 
The thraneLINK protocol implementation on Cobham devices does not verify firmware signatures, which allows attackers to execute arbitrary code by leveraging physical access or terminal access to send an SNMP request and a TFTP response.

 

 >>> Vendor: Cobham 22 Products
Aviator 200
Aviator 300
Aviator 350
Aviator 700d
Explorer bgan
Sailor 900 vsat
Sailor fleetbroadband 150
Sailor fleetbroadband 250
Sailor fleetbroadband 500
Ailor 6110 mini-c gmdss
Sailor 6006 message terminal
Sailor 6222 vhf
Sailor 6300 mf / hf
Sailor 6000 series firmware
Sailor 900 firmware
Aviator 700e
Sea tel 121 firmware
Sea tel 116 firmware
Seatel 121 firmware
Satcom sailor 800 firmware
Satcom sailor 900 firmware
Explorer 710 firmware


Copyright 2024, cxsecurity.com

 

Back to Top