Executive Summary

Summary
Title Cobham Sailor 6000 series satellite terminal contain hardcoded credentials
Informations
Name VU#269991 First vendor Publication 2014-08-07
Vendor VU-CERT Last vendor Modification 2014-08-13
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:C/A:N)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#269991

Cobham Sailor 6000 series satellite terminal contain hardcoded credentials

Original Release date: 07 Aug 2014 | Last revised: 13 Aug 2014

Overview

Cobham Sailor 6000 series satellite terminals contain hardcoded credentials for communicating via the Tbus 2 protocol.

Description

Note: this is a different vulnerability from VU#460687

CWE-798: Use of Hard-coded Credentials
IOActive reports that Cobham Sailor 6000 series satellite communication terminals contain hardcoded credentials to communicate via the Tbus 2 protocol. The Tbus 2 protocol is a maintenance protocol for shipboard communications.

The vendor Cobham has provided the following statement:
All Over-The-Air (OTA) commands require user authentication based on specific passwords to the specific terminal. No hard-coded credentials can be used in any case. User authentication is required for each individual command set so there is no possibility to exploit another user’s credentials. Furthermore the security has been enhanced in mini-C software release 1.06 by requiring local action on the ship before allowing remote TBUS2 commands.

Cobham SATCOM will continue to evaluate any potential vulnerabilities with its equipment and implement increased security measures if required.

Impact

An unauthenticated attacker may be able to send arbitrary Tbus 2 commands to the terminal, affecting the operation of the system.

Solution

The CERT/CC is currently unaware of a practical solution to this problem.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Cobham plcAffected14 Jan 201428 Jul 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.1AV:N/AC:M/Au:N/C:N/I:C/A:N
Temporal5.8E:POC/RL:U/RC:UC
Environmental1.4CDP:N/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://www.cobham.com/about-cobham/aerospace-and-security/about-us/satcom/satellite-communication-at-sea/products-and-services/inmarsat-fleetbroadband.aspx
  • http://cwe.mitre.org/data/definitions/798.html

Credit

Thanks to Ruben Santamarta for reporting this vulnerability.

This document was written by Chris King.

Other Information

  • CVE IDs:CVE-2014-2941
  • Date Public:07 Aug 2014
  • Date First Published:07 Aug 2014
  • Date Last Updated:13 Aug 2014
  • Document Revision:9

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/269991

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1
Hardware 1
Hardware 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2014-08-15 21:31:01
  • Multiple Updates
2014-08-15 17:26:50
  • Multiple Updates
2014-08-14 09:20:40
  • Multiple Updates
2014-08-08 05:27:47
  • Multiple Updates
2014-08-08 05:23:46
  • First insertion