7.8 CVE-2018-9477

 

In the development options section of the Settings app, there is a possible authentication bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
https://nvd.nist.gov/vuln/detail/CVE-2018-9477

Categories

CWE-294 : Authentication Bypass by Capture-replay
Capture-replay attacks are common and can be difficult to defeat without cryptography. They are a subset of network injection attacks that rely on observing previously-sent valid commands, then changing them slightly if necessary and resending the same commands to the server.

References


 

CPE

cpe start end


REMEDIATION




EXPLOITS


Exploit-db.com

id description date
No known exploits

POC Github

Url
No known exploits

Other Nist (github, ...)

Url
No known exploits


CAPEC


Common Attack Pattern Enumerations and Classifications

id description severity
102 Session Sidejacking
High
509 Kerberoasting
High
555 Remote Services with Stolen Credentials
Very High
561 Windows Admin Shares with Stolen Credentials
60 Reusing Session IDs (aka Session Replay)
High
644 Use of Captured Hashes (Pass The Hash)
High
645 Use of Captured Tickets (Pass The Ticket)
High
652 Use of Known Kerberos Credentials
High
701 Browser in the Middle (BiTM)
High
94 Adversary in the Middle (AiTM)
Very High


MITRE


Techniques

id description
T1021 Remote Services
T1021.002 Remote Services:SMB/Windows Admin Shares
T1114.002 Email Collection:Remote Email Collection
T1133 External Remote Services
T1134.001 Access Token Manipulation:Token Impersonation/Theft
T1550.002 Use Alternate Authentication Material:Pass The Hash
T1550.003 Use Alternate Authentication Material:Pass The Ticket
T1550.004 Use Alternate Authentication Material:Web Session Cookie
T1557 Adversary-in-the-Middle
T1558 Steal or Forge Kerberos Tickets
T1558.003 Steal or Forge Kerberos Tickets:Kerberoasting
© 2022 The MITRE Corporation. This work is reproduced and distributed with the permission of The MITRE Corporation.

Mitigations

id description
T1021 Limit the accounts that may use remote services. Limit the permissions for accounts that are at higher risk of compromise; for example, configure SSH so users can only run specific programs.
T1021.002 Deny remote use of local admin credentials to log into systems. Do not allow domain user accounts to be in the local Administrators group multiple systems.
T1114.002 Use secure out-of-band authentication methods to verify the authenticity of critical actions initiated via email, such as password resets, financial transactions, or access requests. For highly sensitive information, utilize out-of-band communication channels instead of relying solely on email. This reduces the risk of sensitive data being collected through compromised email accounts. Set up out-of-band alerts to notify security teams of unusual email activities, such as mass forwarding or large attachments being sent, which could indicate email collection attempts. Create plans for leveraging a secure out-of-band communications channel, rather than an existing in-network email server, in case of a security incident.
T1133 Deny direct remote access to internal systems through the use of network proxies, gateways, and firewalls.
T1134.001 An adversary must already have administrator level access on the local system to make full use of this technique; be sure to restrict users and accounts to the least privileges they require.
T1550.002 Do not allow a domain user to be in the local administrator group on multiple systems.
T1550.003 Do not allow a user to be a local administrator for multiple systems.
T1550.004 Configure browsers or tasks to regularly delete persistent cookies.
T1557 Train users to be suspicious about certificate errors. Adversaries may use their own certificates in an attempt to intercept HTTPS traffic. Certificate errors may arise when the application’s certificate does not match the one expected by the host.
T1558 Limit domain admin account permissions to domain controllers and limited servers. Delegate other admin functions to separate accounts. Limit service accounts to minimal required privileges, including membership in privileged groups such as Domain Administrators.
T1558.003 Limit service accounts to minimal required privileges, including membership in privileged groups such as Domain Administrators.
© 2022 The MITRE Corporation. Esta obra se reproduce y distribuye con el permiso de The MITRE Corporation.