Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20170725-02-SMARTPHONE
HistoryJul 25, 2017 - 12:00 a.m.

Security Advisory - Two DoS Vulnerabilities in Call Module of Some Huawei Smart Phones

2017-07-2500:00:00
Huawei Technologies
www.huawei.com
18

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

23.5%

There are two DoS vulnerabilities in the call module of some Huawei smart phones due to the lack of a parameters check. An attacker may trick a user into installing a malicious application, and the application can send given parameter to call module to crash the call and data communication process. (Vulnerability ID: HWPSIRT-2017-06008 and HWPSIRT-2017-06009)
The two vulnerabilities have been assigned two CVE IDs: CVE-2017-8145 and CVE-2017-8146.
Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170725-02-smartphone-en

Affected configurations

Vulners
Node
huaweip10Matchvtr-al00c00b167
OR
huaweip10Matchvtr-tl00c01b167
OR
huaweip10_plusMatchvky-al00c00b167
OR
huaweip10_plusMatchvky-tl00c01b167

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

23.5%

Related for HUAWEI-SA-20170725-02-SMARTPHONE