CVE-2014-2940

Cobham Sailor 900 and 6000 satellite terminals with firmware 1.08 MFHF and 2.11 VHF have hardcoded credentials for the administrator account, which allows attackers to obtain administrative control by leveraging physical access or terminal access.
References
Link Resource
http://www.kb.cert.org/vuls/id/460687 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:cobham:sailor_900_firmware:1.08_mfhf:*:*:*:*:*:*:*
cpe:2.3:o:cobham:sailor_900_firmware:2.11_vhf:*:*:*:*:*:*:*
cpe:2.3:h:cobham:sailor_900_vsat:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:cobham:sailor_6000_series_firmware:1.08_mfhf:*:*:*:*:*:*:*
cpe:2.3:o:cobham:sailor_6000_series_firmware:2.11_vhf:*:*:*:*:*:*:*
OR cpe:2.3:h:cobham:ailor_6110_mini-c_gmdss:-:*:*:*:*:*:*:*
cpe:2.3:h:cobham:sailor_6006_message_terminal:-:*:*:*:*:*:*:*
cpe:2.3:h:cobham:sailor_6222_vhf:-:*:*:*:*:*:*:*
cpe:2.3:h:cobham:sailor_6300_mf_\/_hf:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-08-15 11:15

Updated : 2023-12-10 11:31


NVD link : CVE-2014-2940

Mitre link : CVE-2014-2940

CVE.ORG link : CVE-2014-2940


JSON object : View

Products Affected

cobham

  • sailor_6000_series_firmware
  • ailor_6110_mini-c_gmdss
  • sailor_900_firmware
  • sailor_6300_mf_\/_hf
  • sailor_900_vsat
  • sailor_6222_vhf
  • sailor_6006_message_terminal