Privilege Escalation Vulnerability in Ericsson Network Manager (ENM) Releases Before 21.2

Privilege Escalation Vulnerability in Ericsson Network Manager (ENM) Releases Before 21.2

CVE-2021-32570 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

In Ericsson Network Manager (ENM) releases before 21.2, users belonging to the same AMOS authorization group can retrieve the data from certain log files. All AMOS users are considered to be highly privileged users in ENM system and all must be previously defined and authorized by the Security Administrator. Those users can access some log’s files, under a common path, and read information stored in the log’s files in order to conduct privilege escalation.

Learn more about our Network Penetration Testing.