#VU15548 Privilege escalation (backdoor) in 4GEE


Published: 2018-10-26 | Updated: 2018-10-26

Vulnerability identifier: #VU15548

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2018-10532

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
4GEE
Hardware solutions / Routers for home users

Vendor: EE Limited

Description

The vulnerability allows a remote attacker to gain full control to the device.

The weakness exists due to use of hardcoded root SSH credentials to be stored within the “core_app” binary utilised by the EE router for networking services. A remote attacker with knowledge of the default password (“REDACTED”) and able to communicate with the SSH server can log into the “admin” user over SSH, discover the hard-coded SSH password using strings on the web server binary, bypass of the “AP Isolation” mode that is supported by the router, as well as the settings for multiple Wireless networks, and compromise the router.

Mitigation
Cybersecurity Help is currently unaware of any solutions addressing the vulnerability.

Vulnerable software versions

4GEE: HH70VB-2BE8GB3 HH70_E1_02.00_19


External links
http://blog.jameshemmings.co.uk/2018/10/24/4gee-hh70-router-vulnerability-disclosure/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability