Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20170715-01-FRPBYPASS
HistoryJul 15, 2017 - 12:00 a.m.

Security Advisory - FRP Bypass Vulnerability in Huawei Smart Phones

2017-07-1500:00:00
Huawei Technologies
www.huawei.com
20

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

30.2%

There is Factory Reset Protection (FRP) bypass security vulnerability in some Huawei smart phones. When re-configuring the mobile phone using the factory reset protection (FRP) function, an attacker can login the configuration flow by some secret code and can perform some operations to update the Google account. As a result, the FRP function is bypassed. (Vulnerability ID: HWPSIRT-2017-06011)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8173.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170715-01-frpbypass-en

Affected configurations

Vulners
Node
huaweimaya-l02_firmwareRange<Maya-L02C636B126
OR
huaweivky-l09_firmwareRange<VKY-L29C10B151
OR
huaweieva-l29_firmwareRange<VTR-L29C10B151
OR
huaweivicky-al00a_firmwareRange<Vicky-AL00AC00B162
OR
huaweivictoria-al00a_firmwareRange<Victoria-AL00AC00B167
OR
huaweiwarsaw-al00_firmwareRange<Warsaw-AL00C00B200
VendorProductVersionCPE
huaweimaya-l02_firmware*cpe:2.3:o:huawei:maya-l02_firmware:*:*:*:*:*:*:*:*
huaweivky-l09_firmware*cpe:2.3:o:huawei:vky-l09_firmware:*:*:*:*:*:*:*:*
huaweieva-l29_firmware*cpe:2.3:o:huawei:eva-l29_firmware:*:*:*:*:*:*:*:*
huaweivicky-al00a_firmware*cpe:2.3:o:huawei:vicky-al00a_firmware:*:*:*:*:*:*:*:*
huaweivictoria-al00a_firmware*cpe:2.3:o:huawei:victoria-al00a_firmware:*:*:*:*:*:*:*:*
huaweiwarsaw-al00_firmware*cpe:2.3:o:huawei:warsaw-al00_firmware:*:*:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:L/Au:N/C:N/I:P/A:N

CVSS3

4.6

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

EPSS

0.001

Percentile

30.2%

Related for HUAWEI-SA-20170715-01-FRPBYPASS