2024-12-08 03:06:42 +00:00

142 lines
4.9 KiB
JSON

{
"id": "CVE-2018-10532",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-30T18:29:00.330",
"lastModified": "2024-11-21T03:41:30.490",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An issue was discovered on EE 4GEE HH70VB-2BE8GB3 HH70_E1_02.00_19 devices. Hardcoded root SSH credentials were discovered to be stored within the \"core_app\" binary utilised by the EE router for networking services. An attacker with knowledge of the default password (oelinux123) could login to the router via SSH as the root user, which could allow for the loss of confidentiality, integrity, and availability of the system. This would also allow for the bypass of the \"AP Isolation\" mode that is supported by the router, as well as the settings for multiple Wireless networks, which a user may use for guest clients."
},
{
"lang": "es",
"value": "Se ha descubierto un problema en dispositivos EE 4GEE HH70VB-2BE8GB3 HH70_E1_02.00_19. Se ha descubierto que las credenciales SSH root se almacenaban en el binario \"core_app\" empleado por el router EE para los servicios de red. Un atacante que conozca la contrase\u00f1a por defecto (oelinux123) podr\u00eda iniciar sesi\u00f3n en el router mediante SSH como el usuario root, lo que podr\u00eda permitir la p\u00e9rdida de confidencialidad, integridad y disponibilidad del sistema. Esto tambi\u00e9n permitir\u00eda la omisi\u00f3n del modo \"API Isolation\" soportado por el router, as\u00ed como las opciones para m\u00faltiples redes inal\u00e1mbricas, que podr\u00edan ser empleadas para los clientes invitados."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
"baseScore": 8.3,
"accessVector": "ADJACENT_NETWORK",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"availabilityImpact": "COMPLETE"
},
"baseSeverity": "HIGH",
"exploitabilityScore": 6.5,
"impactScore": 10.0,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-798"
}
]
}
],
"configurations": [
{
"operator": "AND",
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:ee:4gee_firmware:hh70_e1_02.00_19:*:*:*:*:*:*:*",
"matchCriteriaId": "86687F70-AA1C-472A-9F38-7E7353F08053"
}
]
},
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": false,
"criteria": "cpe:2.3:h:ee:4gee:-:*:*:*:*:*:*:*",
"matchCriteriaId": "64FF18F4-61F5-46EA-974B-AB6349E58777"
}
]
}
]
}
],
"references": [
{
"url": "https://blog.jameshemmings.co.uk/2018/10/24/4gee-hh70-router-vulnerability-disclosure/",
"source": "cve@mitre.org",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://www.theregister.co.uk/2018/10/26/ee_4gee_hh70_ssh_backdoor/",
"source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
},
{
"url": "https://blog.jameshemmings.co.uk/2018/10/24/4gee-hh70-router-vulnerability-disclosure/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Mitigation",
"Third Party Advisory"
]
},
{
"url": "https://www.theregister.co.uk/2018/10/26/ee_4gee_hh70_ssh_backdoor/",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Third Party Advisory"
]
}
]
}