Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20170628-01-ISUB
HistoryJun 28, 2017 - 12:00 a.m.

Security Advisory - DoS Vulnerability of isub Service in Some Huawei Smartphones

2017-06-2800:00:00
Huawei Technologies
www.huawei.com
14

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

23.6%

Isub service has a denial of service (DoS) vulnerability in some Huawei smart phones due to the input parameters validation. An attacker tricks a user into installing a malicious application on the smart phone, and the application can send given parameter to specific interface, which make a out-of-bounds array access that results in smart phone restart. (Vulnerability ID: HWPSIRT-2017-03139)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8172.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170628-01-isub-en

Affected configurations

Vulners
Node
huaweip10_plus_firmwareRange<VKY-AL00C00B157
OR
huaweip10_firmwareRange<VTR-AL00C00B157
VendorProductVersionCPE
huaweip10_plus_firmware*cpe:2.3:o:huawei:p10_plus_firmware:*:*:*:*:*:*:*:*
huaweip10_firmware*cpe:2.3:o:huawei:p10_firmware:*:*:*:*:*:*:*:*

CVSS2

7.1

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

23.6%

Related for HUAWEI-SA-20170628-01-ISUB