Lucene search

K
cve[email protected]CVE-2018-13108
HistoryJul 06, 2018 - 2:29 p.m.

CVE-2018-13108

2018-07-0614:29:01
web.nvd.nist.gov
46
adb
broadband
gateways
routers
epicentro platform
local root jailbreak
vulnerability
root access
isp
voip credentials
network attack
nvd
cve-2018-13108

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.1%

All ADB broadband gateways / routers based on the Epicentro platform are affected by a local root jailbreak vulnerability where attackers are able to gain root access on the device, and extract further information such as sensitive configuration data of the ISP (e.g., VoIP credentials) or attack the internal network of the ISP.

Affected configurations

NVD
Node
adbglobaldv2210Match-
AND
adbglobaldv2210_firmwareMatch-
Node
adbglobalvv2220Match-
AND
adbglobalvv2220_firmwareMatch-
Node
adbglobalvv5522Match-
AND
adbglobalvv5522_firmwareMatch-
Node
adbglobalprg_av4202nMatch-
AND
adbglobalprg_av4202n_firmwareMatch-

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.1%