Vulnerability CVE-2018-19393


Published: 2019-03-15

Description:
Cobham Satcom Sailor 800 and 900 devices contained a vulnerability that allowed for arbitrary writing of content to the system's configuration file. This was exploitable via multiple attack vectors depending on the device's configuration. Further analysis also indicated this vulnerability could be leveraged to achieve a Denial of Service (DoS) condition, where the device would require a factory reset to return to normal operation.

Type:

CWE-732

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Cobham -> Satcom sailor 800 firmware 
Cobham -> Satcom sailor 900 firmware 

 References:
https://cyberskr.com/blog/cobham-satcom-800-900.html
https://gist.github.com/CyberSKR/1ade6d887039465d635e27fcbcc817a3

Copyright 2024, cxsecurity.com

 

Back to Top