This vulnerability allows attackers with physical access to escalate privileges on affected installations of Arlo Q Plus 1.9.0.3_278. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SSH service. The device can be booted into a special operation mode where hard-coded credentials are accepted for SSH authentication. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-12890.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: zdi

Published: 2021-06-29T14:33:48

Updated: 2021-06-29T14:33:48

Reserved: 2021-04-16T00:00:00


Link: CVE-2021-31505

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-06-29T15:15:18.993

Modified: 2021-07-07T17:42:18.703


Link: CVE-2021-31505

JSON object: View

cve-icon Redhat Information

No data.

CWE