CVE-2014-2941

Cobham Sailor 6000 satellite terminals have hardcoded Tbus 2 credentials, which allows remote attackers to obtain access via a TBUS2 command. NOTE: the vendor reportedly states "there is no possibility to exploit another user's credentials.
References
Link Resource
http://www.kb.cert.org/vuls/id/269991 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:cobham:ailor_6110_mini-c_gmdss:-:*:*:*:*:*:*:*
cpe:2.3:h:cobham:sailor_6006_message_terminal:-:*:*:*:*:*:*:*
cpe:2.3:h:cobham:sailor_6222_vhf:-:*:*:*:*:*:*:*
cpe:2.3:h:cobham:sailor_6300_mf_\/_hf:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:19

Type Values Removed Values Added
Summary ** DISPUTED ** Cobham Sailor 6000 satellite terminals have hardcoded Tbus 2 credentials, which allows remote attackers to obtain access via a TBUS2 command. NOTE: the vendor reportedly states "there is no possibility to exploit another user's credentials." Cobham Sailor 6000 satellite terminals have hardcoded Tbus 2 credentials, which allows remote attackers to obtain access via a TBUS2 command. NOTE: the vendor reportedly states "there is no possibility to exploit another user's credentials.

Information

Published : 2014-08-15 11:15

Updated : 2024-04-11 00:51


NVD link : CVE-2014-2941

Mitre link : CVE-2014-2941

CVE.ORG link : CVE-2014-2941


JSON object : View

Products Affected

cobham

  • ailor_6110_mini-c_gmdss
  • sailor_6300_mf_\/_hf
  • sailor_6006_message_terminal
  • sailor_6222_vhf