ID

VAR-201803-1761


CVE

CVE-2018-6311


TITLE

Foxconn femtocell FEMTO AP-FC4064-T Vulnerabilities related to security functions

Trust: 0.8

sources: JVNDB: JVNDB-2018-003045

DESCRIPTION

One can gain root access on the Foxconn femtocell FEMTO AP-FC4064-T version AP_GT_B38_5.8.3lb15-W47 LTE Build 15 via UART pins without any restrictions, which leads to full system compromise and disclosure of user communications. Foxconn femtocell FEMTO AP-FC4064-T Contains vulnerabilities related to security features.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. FoxconnfemtocellFEMTOAP-FC4064-T is a home base station device from Foxconn. A security vulnerability exists in FoxconnfemtocellFEMTOAP-FC4064-TAP_GT_B38_5.8.3lb15-W47LTEBuild15. An attacker could exploit the vulnerability to gain root privileges, control the system, and obtain user communications

Trust: 2.25

sources: NVD: CVE-2018-6311 // JVNDB: JVNDB-2018-003045 // CNVD: CNVD-2018-06034 // VULHUB: VHN-136343

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-06034

AFFECTED PRODUCTS

vendor:foxconnmodel:ap-fc4064-tscope:eqversion:ap_gt_b38_5.8.3lb15-w47_lte

Trust: 1.0

vendor:foxconnmodel:femtocell femto ap-fc4064-tscope:eqversion:ap_gt_b38_5.8.3lb15-w47 lte build 15

Trust: 0.8

vendor:foxconnmodel:femtocell femto ap-fc4064-t ap gt b38 5.8.3lb15-w47 lte buildscope:eqversion:15

Trust: 0.6

vendor:foxconnmodel:femtocell femto ap-fc4064-tscope:eqversion:ap_gt_b38_5.8.3lb15-w47_lte

Trust: 0.6

sources: CNVD: CNVD-2018-06034 // JVNDB: JVNDB-2018-003045 // CNNVD: CNNVD-201803-272 // NVD: CVE-2018-6311

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-6311
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-6311
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-06034
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201803-272
value: MEDIUM

Trust: 0.6

VULHUB: VHN-136343
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2018-6311
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-06034
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-136343
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-6311
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2018-6311
baseSeverity: MEDIUM
baseScore: 6.8
vectorString: CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: PHYSICAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2018-06034 // VULHUB: VHN-136343 // JVNDB: JVNDB-2018-003045 // CNNVD: CNNVD-201803-272 // NVD: CVE-2018-6311

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-254

Trust: 0.9

sources: VULHUB: VHN-136343 // JVNDB: JVNDB-2018-003045 // NVD: CVE-2018-6311

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201803-272

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201803-272

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003045

PATCH

title:Top Pageurl:http://www.foxconn.com/

Trust: 0.8

sources: JVNDB: JVNDB-2018-003045

EXTERNAL IDS

db:NVDid:CVE-2018-6311

Trust: 3.1

db:JVNDBid:JVNDB-2018-003045

Trust: 0.8

db:CNNVDid:CNNVD-201803-272

Trust: 0.7

db:CNVDid:CNVD-2018-06034

Trust: 0.6

db:VULHUBid:VHN-136343

Trust: 0.1

sources: CNVD: CNVD-2018-06034 // VULHUB: VHN-136343 // JVNDB: JVNDB-2018-003045 // CNNVD: CNNVD-201803-272 // NVD: CVE-2018-6311

REFERENCES

url:https://gist.github.com/drmnsamoliu/cd1d6fa59501f161616686296aa4a6c8

Trust: 3.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-6311

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-6311

Trust: 0.8

sources: CNVD: CNVD-2018-06034 // VULHUB: VHN-136343 // JVNDB: JVNDB-2018-003045 // CNNVD: CNNVD-201803-272 // NVD: CVE-2018-6311

SOURCES

db:CNVDid:CNVD-2018-06034
db:VULHUBid:VHN-136343
db:JVNDBid:JVNDB-2018-003045
db:CNNVDid:CNNVD-201803-272
db:NVDid:CVE-2018-6311

LAST UPDATE DATE

2024-11-23T22:52:11.210000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-06034date:2018-03-22T00:00:00
db:VULHUBid:VHN-136343date:2019-10-03T00:00:00
db:JVNDBid:JVNDB-2018-003045date:2018-05-10T00:00:00
db:CNNVDid:CNNVD-201803-272date:2019-10-23T00:00:00
db:NVDid:CVE-2018-6311date:2024-11-21T04:10:27.660

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-06034date:2018-03-22T00:00:00
db:VULHUBid:VHN-136343date:2018-03-10T00:00:00
db:JVNDBid:JVNDB-2018-003045date:2018-05-10T00:00:00
db:CNNVDid:CNNVD-201803-272date:2018-03-12T00:00:00
db:NVDid:CVE-2018-6311date:2018-03-10T22:29:00.273