Lucene search

K
cveCertccCVE-2017-3222
HistoryJul 22, 2017 - 8:29 p.m.

CVE-2017-3222

2017-07-2220:29:00
CWE-798
certcc
web.nvd.nist.gov
29
cve-2017-3222
amosconnect 8
hard-coded credentials
remote attackers
administrative privileges
microsoft windows host platform
system privileges
amosconnect task manager

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.008

Percentile

81.2%

Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager.

Affected configurations

Nvd
Node
inmarsatamosconnectMatch8.0
OR
inmarsatamosconnectMatch8.0.1
OR
inmarsatamosconnectMatch8.0.2
OR
inmarsatamosconnectMatch8.2.0
OR
inmarsatamosconnectMatch8.2.1
OR
inmarsatamosconnectMatch8.2.2
OR
inmarsatamosconnectMatch8.3.0
OR
inmarsatamosconnectMatch8.3.1
OR
inmarsatamosconnectMatch8.4.0
OR
inmarsatamosconnectMatch8.4.0.1
VendorProductVersionCPE
inmarsatamosconnect8.0cpe:2.3:a:inmarsat:amosconnect:8.0:*:*:*:*:*:*:*
inmarsatamosconnect8.0.1cpe:2.3:a:inmarsat:amosconnect:8.0.1:*:*:*:*:*:*:*
inmarsatamosconnect8.0.2cpe:2.3:a:inmarsat:amosconnect:8.0.2:*:*:*:*:*:*:*
inmarsatamosconnect8.2.0cpe:2.3:a:inmarsat:amosconnect:8.2.0:*:*:*:*:*:*:*
inmarsatamosconnect8.2.1cpe:2.3:a:inmarsat:amosconnect:8.2.1:*:*:*:*:*:*:*
inmarsatamosconnect8.2.2cpe:2.3:a:inmarsat:amosconnect:8.2.2:*:*:*:*:*:*:*
inmarsatamosconnect8.3.0cpe:2.3:a:inmarsat:amosconnect:8.3.0:*:*:*:*:*:*:*
inmarsatamosconnect8.3.1cpe:2.3:a:inmarsat:amosconnect:8.3.1:*:*:*:*:*:*:*
inmarsatamosconnect8.4.0cpe:2.3:a:inmarsat:amosconnect:8.4.0:*:*:*:*:*:*:*
inmarsatamosconnect8.4.0.1cpe:2.3:a:inmarsat:amosconnect:8.4.0.1:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "AmosConnect",
    "vendor": "Inmarsat",
    "versions": [
      {
        "status": "affected",
        "version": "8.0, 8.0.1, 8.0.2, 8.2.0, 8.2.1, 8.2.2, 8.3.0, 8.3.1, 8.4.0, 8.4.0.1"
      }
    ]
  }
]

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.008

Percentile

81.2%

Related for CVE-2017-3222