ID

VAR-201805-0540


CVE

CVE-2018-10989


TITLE

Arris TG1682G Vulnerabilities related to certificate and password management

Trust: 0.8

sources: JVNDB: JVNDB-2018-005126

DESCRIPTION

Arris Touchstone Telephony Gateway TG1682G 9.1.103J6 devices are distributed by some ISPs with a default password of "password" for the admin account that is used over an unencrypted http://192.168.0.1 connection, which might allow remote attackers to bypass intended access restrictions by leveraging access to the local network. NOTE: one or more user's guides distributed by ISPs state "At a minimum, you should set a login password.". Arris TG1682G Contains vulnerabilities related to certificate and password management.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ArrisTouchstoneTelephonyGatewayTG1682G is a Modem (Modem) router integrated machine from Arris Group of the United States. A security vulnerability exists in ArrisTouchstoneTelephonyGatewayTG1682G9.1.103J6, which is derived from the default password used by the admin account: password. There is a security vulnerability in Arris Touchstone Telephony Gateway TG1682G version 9.1.103J6. Hi, Multiple vulnerabilities exist in Arris Touchstone Telephony Gateway (TG) Series devices, related to its web administration console. The CVEs for these devices have been created: CVE-2018-10989, CVE-2018-10990, CVE-2018-10991. A blog post containing the full disclosure has been created: https://medium.com/@AkshaySharmaUS/comcast-arris-touchstone-gateway-devices-are-vulnerable-heres-the-disclosure-7d603aa9342c Thank you. Regards Akshay 'Ax' Sharma

Trust: 2.34

sources: NVD: CVE-2018-10989 // JVNDB: JVNDB-2018-005126 // CNVD: CNVD-2018-10932 // VULHUB: VHN-120803 // PACKETSTORM: 147636

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-10932

AFFECTED PRODUCTS

vendor:commscopemodel:arris tg1682gscope:eqversion:9.1.103j6

Trust: 1.0

vendor:arris groupmodel:tg1682gscope:eqversion:9.1.103j6

Trust: 0.8

vendor:arrismodel:touchstone telephony gateway tg1682g 9.1.103j6scope: - version: -

Trust: 0.6

vendor:arrismodel:tg1682gscope:eqversion:9.1.103j6

Trust: 0.6

sources: CNVD: CNVD-2018-10932 // JVNDB: JVNDB-2018-005126 // CNNVD: CNNVD-201805-417 // NVD: CVE-2018-10989

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-10989
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-10989
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-10932
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201805-417
value: MEDIUM

Trust: 0.6

VULHUB: VHN-120803
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2018-10989
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-10932
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-120803
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-10989
baseSeverity: MEDIUM
baseScore: 6.6
vectorString: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.7
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2018-10989
baseSeverity: MEDIUM
baseScore: 6.6
vectorString: CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2018-10932 // VULHUB: VHN-120803 // JVNDB: JVNDB-2018-005126 // CNNVD: CNNVD-201805-417 // NVD: CVE-2018-10989

PROBLEMTYPE DATA

problemtype:CWE-1188

Trust: 1.0

problemtype:CWE-255

Trust: 0.9

sources: VULHUB: VHN-120803 // JVNDB: JVNDB-2018-005126 // NVD: CVE-2018-10989

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201805-417

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201805-417

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-005126

PATCH

title:TG1682Gurl:https://arris.secure.force.com/consumers/ConsumerProductDetail?p=a0ha000000TnNmSAAV&c=Touchstone%20Modems%20and%20Gateways

Trust: 0.8

sources: JVNDB: JVNDB-2018-005126

EXTERNAL IDS

db:NVDid:CVE-2018-10989

Trust: 3.2

db:JVNDBid:JVNDB-2018-005126

Trust: 0.8

db:CNVDid:CNVD-2018-10932

Trust: 0.6

db:CNNVDid:CNNVD-201805-417

Trust: 0.6

db:PACKETSTORMid:147636

Trust: 0.2

db:VULHUBid:VHN-120803

Trust: 0.1

sources: CNVD: CNVD-2018-10932 // VULHUB: VHN-120803 // JVNDB: JVNDB-2018-005126 // PACKETSTORM: 147636 // CNNVD: CNNVD-201805-417 // NVD: CVE-2018-10989

REFERENCES

url:https://medium.com/@akshaysharmaus/comcast-arris-touchstone-gateway-devices-are-vulnerable-heres-the-disclosure-7d603aa9342c

Trust: 1.6

url:https://medium.com/%40akshaysharmaus/comcast-arris-touchstone-gateway-devices-are-vulnerable-heres-the-disclosure-7d603aa9342c

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2018-10989

Trust: 0.9

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-10989

Trust: 0.8

url:https://medium.com/@akshaysharmaus/comcast

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2018-10991

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-10990

Trust: 0.1

sources: CNVD: CNVD-2018-10932 // VULHUB: VHN-120803 // JVNDB: JVNDB-2018-005126 // PACKETSTORM: 147636 // CNNVD: CNNVD-201805-417 // NVD: CVE-2018-10989

CREDITS

Akshay Sharma

Trust: 0.1

sources: PACKETSTORM: 147636

SOURCES

db:CNVDid:CNVD-2018-10932
db:VULHUBid:VHN-120803
db:JVNDBid:JVNDB-2018-005126
db:PACKETSTORMid:147636
db:CNNVDid:CNNVD-201805-417
db:NVDid:CVE-2018-10989

LAST UPDATE DATE

2024-11-23T22:41:51.156000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-10932date:2018-06-05T00:00:00
db:VULHUBid:VHN-120803date:2019-10-03T00:00:00
db:JVNDBid:JVNDB-2018-005126date:2018-07-06T00:00:00
db:CNNVDid:CNNVD-201805-417date:2019-10-23T00:00:00
db:NVDid:CVE-2018-10989date:2024-11-21T03:42:26.877

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-10932date:2018-06-05T00:00:00
db:VULHUBid:VHN-120803date:2018-05-14T00:00:00
db:JVNDBid:JVNDB-2018-005126date:2018-07-06T00:00:00
db:PACKETSTORMid:147636date:2018-05-15T09:32:22
db:CNNVDid:CNNVD-201805-417date:2018-05-15T00:00:00
db:NVDid:CVE-2018-10989date:2018-05-14T14:29:00.287