CVE-2017-3209

The DBPOWER U818A WIFI quadcopter drone provides FTP access over its own local access point, and allows full file permissions to the anonymous user. The DBPower U818A WIFI quadcopter drone runs an FTP server that by default allows anonymous access without a password, and provides full filesystem read/write permissions to the anonymous user. A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files such as /etc/shadow to gain further access to the device. Furthermore, the DBPOWER U818A WIFI quadcopter drone uses BusyBox 1.20.2, which was released in 2012, and may be vulnerable to other known BusyBox vulnerabilities.
References
Link Resource
https://dl.acm.org/citation.cfm?id=3139943 Third Party Advisory
https://www.kb.cert.org/vuls/id/334207 Third Party Advisory US Government Resource
https://www.securityfocus.com/bid/97564 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dbpower:u818a_firmware:-:*:*:*:*:*:*:*
OR cpe:2.3:a:busybox:busybox:-:*:*:*:*:*:*:*
cpe:2.3:h:dbpower:u818a:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-07-24 15:29

Updated : 2024-02-04 20:03


NVD link : CVE-2017-3209

Mitre link : CVE-2017-3209

CVE.ORG link : CVE-2017-3209


JSON object : View

Products Affected

busybox

  • busybox

dbpower

  • u818a
  • u818a_firmware
CWE
CWE-276

Incorrect Default Permissions

CWE-306

Missing Authentication for Critical Function