Advisory Details

June 14th, 2021

Arlo Q Plus SSH Use of Hard-coded Credentials Privilege Escalation Vulnerability

ZDI-21-683
ZDI-CAN-12890

CVE ID CVE-2021-31505
CVSS SCORE 6.8, AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Arlo
AFFECTED PRODUCTS Q Plus
VULNERABILITY DETAILS

This vulnerability allows attackers with physical access to escalate privileges on affected installations of Arlo Q Plus. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the SSH service. The device can be booted into a special operation mode where hard-coded credentials are accepted for SSH authentication. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root.

ADDITIONAL DETAILS Arlo has issued an update to correct this vulnerability. More details can be found at:
https://kb.arlo.com/000062592/Security-Advisory-for-Arlo-Q-Plus-SSH-Use-of-Hard-coded-Credentials-Allowing-Privilege-Escalation
DISCLOSURE TIMELINE
  • 2021-02-12 - Vulnerability reported to vendor
  • 2021-06-14 - Coordinated public release of advisory
CREDIT Team FLASHBACK: Pedro Ribeiro (@pedrib1337 | pedrib@gmail.com) + Radek Domanski (@RabbitPro)
BACK TO ADVISORIES