Vulnerability CVE-2018-14327


Published: 2018-09-26   Modified: 2018-09-27

Description:
The installer for the Alcatel OSPREY3_MINI Modem component on EE EE40VB 4G mobile broadband modems with firmware before EE40_00_02.00_45 sets weak permissions (Everyone:Full Control) for the "Web Connecton\EE40" and "Web Connecton\EE40\BackgroundService" directories, which allows local users to gain privileges, as demonstrated by inserting a Trojan horse ServiceManager.exe file into the "Web Connecton\EE40\BackgroundService" directory.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
EE 4GEE Mini Local Privilege Escalation
Osanda Malith
25.09.2018
Med.
EE 4GEE Mini EE40_00_02.00_44 Privilege Escalation
Osanda Malith Ja...
27.09.2018

Type:

CWE-732

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete

 References:
http://blog.zerodaylab.com/2018/09/zerodaylab-discovers-ee-unquoted.html
http://packetstormsecurity.com/files/149492/EE-4GEE-Mini-Local-Privilege-Escalation.html
http://www.securityfocus.com/bid/105385
https://osandamalith.com/2018/09/17/ee-4gee-mini-local-privilege-escalation-vulnerability-cve-2018-14327/
https://www.exploit-db.com/exploits/45501/

Copyright 2024, cxsecurity.com

 

Back to Top