Alcatel EE EE40VB 4G up to EE40_00_02. OSPREY3_MINI Modem ServiceManager.exe access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability was found in Alcatel EE EE40VB 4G up to EE40_00_02.. It has been declared as problematic. This vulnerability affects an unknown functionality of the file ServiceManager.exe of the component OSPREY3_MINI Modem. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

The installer for the Alcatel OSPREY3_MINI Modem component on EE EE40VB 4G mobile broadband modems with firmware before EE40_00_02.00_45 sets weak permissions (Everyone:Full Control) for the "Web Connecton\EE40" and "Web Connecton\EE40\BackgroundService" directories, which allows local users to gain privileges, as demonstrated by inserting a Trojan horse ServiceManager.exe file into the "Web Connecton\EE40\BackgroundService" directory.

The bug was discovered 09/25/2018. The weakness was presented 09/26/2018 (Website). The advisory is shared for download at blog.zerodaylab.com. This vulnerability was named CVE-2018-14327 since 07/16/2018. The attack needs to be approached locally. The successful exploitation needs a single authentication. Technical details and also a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1068.

It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 1 days. During that time the estimated underground price was around $0-$5k.

Upgrading to version EE40_00_02.00_45 eliminates this vulnerability.

The vulnerability is also documented in the databases at Exploit-DB (45501) and SecurityFocus (BID 105385†).

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.3

VulDB Base Score: 5.3
VulDB Temp Score: 4.8
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 7.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: EE EE40VB 4G EE40_00_02.00_45

Timelineinfo

07/16/2018 🔍
09/17/2018 +63 days 🔍
09/25/2018 +8 days 🔍
09/26/2018 +0 days 🔍
09/26/2018 +0 days 🔍
09/27/2018 +1 days 🔍
05/19/2023 +1695 days 🔍

Sourcesinfo

Advisory: 149492
Status: Not defined

CVE: CVE-2018-14327 (🔍)
SecurityFocus: 105385 - EE 4GEE WiFi Mini CVE-2018-14327 Local Privilege Escalation Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 09/27/2018 08:46
Updated: 05/19/2023 08:23
Changes: 09/27/2018 08:46 (63), 03/27/2020 15:02 (6), 05/19/2023 08:23 (4)
Complete: 🔍
Cache ID: 3:F24:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!