Lucene search

K
nvd[email protected]NVD:CVE-2018-17534
HistoryOct 15, 2018 - 7:29 p.m.

CVE-2018-17534

2018-10-1519:29:02
CWE-287
web.nvd.nist.gov
1

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

41.4%

Teltonika RUT9XX routers with firmware before 00.04.233 provide a root terminal on a serial interface without proper access control. This allows attackers with physical access to execute arbitrary commands with root privileges.

Affected configurations

Nvd
Node
teltonikarut900_firmwareRange<00.04.233
AND
teltonikarut900Match-
Node
teltonikarut950_firmwareRange<00.04.233
AND
teltonikarut950Match-
Node
teltonikarut955_firmwareRange<00.04.233
AND
teltonikarut955Match-
VendorProductVersionCPE
teltonikarut900_firmware*cpe:2.3:o:teltonika:rut900_firmware:*:*:*:*:*:*:*:*
teltonikarut900-cpe:2.3:h:teltonika:rut900:-:*:*:*:*:*:*:*
teltonikarut950_firmware*cpe:2.3:o:teltonika:rut950_firmware:*:*:*:*:*:*:*:*
teltonikarut950-cpe:2.3:h:teltonika:rut950:-:*:*:*:*:*:*:*
teltonikarut955_firmware*cpe:2.3:o:teltonika:rut955_firmware:*:*:*:*:*:*:*:*
teltonikarut955-cpe:2.3:h:teltonika:rut955:-:*:*:*:*:*:*:*

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

6.8

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

41.4%

Related for NVD:CVE-2018-17534