The web interface on the Technicolor TC7230 STEB 01.25 is vulnerable to DNS rebinding, which allows a remote attacker to configure the cable modem via JavaScript in a victim's browser. The attacker can then configure the cable modem to port forward the modem's internal TELNET server, allowing external access to a root shell.
References
Link Resource
https://cablehaunt.com Third Party Advisory
https://github.com/Lyrebirds/Cable-Haunt-Report/releases/download/2.4/report.pdf Exploit Issue Tracking Third Party Advisory
https://github.com/Lyrebirds/Fast8690-exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-08T17:05:54

Updated: 2020-01-08T17:05:54

Reserved: 2019-12-02T00:00:00


Link: CVE-2019-19495

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-01-08T18:15:11.557

Modified: 2020-01-22T16:10:38.877


Link: CVE-2019-19495

JSON object: View

cve-icon Redhat Information

No data.

CWE