Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20151029-01-UE
HistoryOct 29, 2015 - 12:00 a.m.

Security Advisory - UE Measurement Leak Vulnerability in Huawei P8 Phones

2015-10-2900:00:00
Huawei Technologies
www.huawei.com
17

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

0.002 Low

EPSS

Percentile

54.8%

An information leak vulnerability exists in Huawei P8 Phones. Before sending a specific signal to a base station, the P8 Phone does not check its own security status. An attacker uses a fake base station to construct a specific scenario and obtain the specific signal which includes user equipment (UE) measurements of the signal strengths. (Vulnerability ID: HWPSIRT-2015-07035)

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2015-8224.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
<http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-459832.htm&gt;

Affected configurations

Vulners
Node
huaweip8Range<GRA-CL00C92B210
OR
huaweip8Range<GRA-L09C432B200
OR
huaweip8Range<GRA-TL00C01B210
OR
huaweip8Range<GRA-UL00C00B210

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

0.002 Low

EPSS

Percentile

54.8%

Related for HUAWEI-SA-20151029-01-UE