The Auto-Maskin DCU 210E firmware contains an undocumented Dropbear SSH server, v2015.55, configured to listen on Port 22 while the DCU is running. The Dropbear server is configured with a hard-coded user name and password combination of root / amroot. The server is configured to use password only authentication not cryptographic keys, however the firmware image contains an RSA host-key for the server. An attacker can exploit this vulnerability to gain root access to the Angstrom Linux operating system and modify any binaries or configuration files in the firmware. Affected releases are Auto-Maskin DCU-210E RP-210E: Versions prior to 3.7 on ARMv7.
References
Link Resource
https://www.kb.cert.org/vuls/id/176301 Third Party Advisory US Government Resource
https://www.us-cert.gov/ics/advisories/icsa-20-051-04
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2018-10-01T00:00:00

Updated: 2020-02-24T14:50:38

Reserved: 2018-01-12T00:00:00


Link: CVE-2018-5399

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2018-10-08T15:29:02.633

Modified: 2019-10-09T23:41:17.627


Link: CVE-2018-5399

JSON object: View

cve-icon Redhat Information

No data.

CWE