CVE-2017-3209
CVSS V2 Medium 4.8
CVSS V3 High 8.1
Description
The DBPOWER U818A WIFI quadcopter drone provides FTP access over its own local access point, and allows full file permissions to the anonymous user. The DBPower U818A WIFI quadcopter drone runs an FTP server that by default allows anonymous access without a password, and provides full filesystem read/write permissions to the anonymous user. A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files such as /etc/shadow to gain further access to the device. Furthermore, the DBPOWER U818A WIFI quadcopter drone uses BusyBox 1.20.2, which was released in 2012, and may be vulnerable to other known BusyBox vulnerabilities.
Overview
- CVE ID
- CVE-2017-3209
- Assigner
- cret@cert.org
- Vulnerability Status
- Analyzed
- Published Version
- 2018-07-24T15:29:00
- Last Modified Date
- 2020-05-28T19:04:00
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:dbpower:u818a_firmware:-:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:a:busybox:busybox:-:*:*:*:*:*:*:* | 0 | OR | ||
cpe:2.3:h:dbpower:u818a:-:*:*:*:*:*:*:* | 0 | OR |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:A/AC:L/Au:N/C:P/I:P/A:N
- Access Vector
- ADJACENT_NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 4.8
- Severity
- MEDIUM
- Exploitability Score
- 6.5
- Impact Score
- 4.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
- Attack Vector
- ADJACENT_NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- NONE
- Base Score
- 8.1
- Base Severity
- HIGH
- Exploitability Score
- 2.8
- Impact Score
- 5.2
References
Reference URL | Reference Tags |
---|---|
https://www.securityfocus.com/bid/97564 | Third Party Advisory VDB Entry |
https://www.kb.cert.org/vuls/id/334207 | Third Party Advisory US Government Resource |
https://dl.acm.org/citation.cfm?id=3139943 | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2017-3209 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3209 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 17:30:14 | Added to TrackCVE | |||
2022-12-03 10:27:39 | cert@cert.org | cret@cert.org | CVE Assigner | updated |
2022-12-03 10:27:39 | 2018-07-24T15:29Z | 2018-07-24T15:29:00 | CVE Published Date | updated |
2022-12-03 10:27:39 | 2020-05-28T19:04:00 | CVE Modified Date | updated | |
2022-12-03 10:27:39 | Analyzed | Vulnerability Status | updated | |
2022-12-03 10:27:39 | CWE-276 | Weakness Enumeration | updated |