Cobham Aviator 700D and 700E satellite terminals have hardcoded passwords for the (1) debug, (2) prod, (3) do160, and (4) flrp programs, which allows physically proximate attackers to gain privileges by sending a password over a serial line.
References
Link Resource
http://www.kb.cert.org/vuls/id/882207 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2014-08-15T10:00:00

Updated: 2014-08-15T01:57:00

Reserved: 2014-04-21T00:00:00


Link: CVE-2014-2964

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-08-15T11:15:43.090

Modified: 2014-08-15T17:38:54.657


Link: CVE-2014-2964

JSON object: View

cve-icon Redhat Information

No data.