CVE-2018-5399

The Auto-Maskin DCU 210E firmware contains an undocumented Dropbear SSH server, v2015.55, configured to listen on Port 22 while the DCU is running. The Dropbear server is configured with a hard-coded user name and password combination of root / amroot. The server is configured to use password only authentication not cryptographic keys, however the firmware image contains an RSA host-key for the server. An attacker can exploit this vulnerability to gain root access to the Angstrom Linux operating system and modify any binaries or configuration files in the firmware. Affected releases are Auto-Maskin DCU-210E RP-210E: Versions prior to 3.7 on ARMv7.
References
Link Resource
https://www.kb.cert.org/vuls/id/176301 Third Party Advisory US Government Resource
https://www.us-cert.gov/ics/advisories/icsa-20-051-04
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:auto-maskin:dcu-210e_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:auto-maskin:dcu-210e:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:auto-maskin:rp-210e_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:auto-maskin:rp-210e:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-10-08 15:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-5399

Mitre link : CVE-2018-5399

CVE.ORG link : CVE-2018-5399


JSON object : View

Products Affected

auto-maskin

  • dcu-210e
  • dcu-210e_firmware
  • rp-210e_firmware
  • rp-210e
CWE
CWE-798

Use of Hard-coded Credentials