Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20181121-01-PHONE
HistoryNov 21, 2018 - 12:00 a.m.

Security Advisory - Information Leak Vulnerability in Some Huawei Smartphones

2018-11-2100:00:00
Huawei Technologies
www.huawei.com
20

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

29.1%

There is an information leak vulnerability in some Huawei smartphones. An attacker may do some specific configuration in the smartphone and trick a user into inputting some sensitive information. Due to improper design, successful exploit may cause some information leak. (Vulnerability ID: HWPSIRT-2018-09002)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2018-7946.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181121-01-phone-en

Affected configurations

Vulners
Node
huaweialp-al00bRange<9.0.0.156
OR
huaweialp-l09Range<9.0.0.159
OR
huaweialp-l29Range<9.0.0.159
OR
huaweialp-l29Range<9.0.0.159
OR
huaweialp-l29Range<9.0.0.160
OR
huaweiwarsaw-al00Range<8.0.0.168
OR
huaweiatomu-al10bRange<8.0.0.195
OR
huaweiatomu-l03Range<8.0.0.145
OR
huaweiatomu-l11Range<8.0.0.144
OR
huaweiatomu-l21Range<8.0.0.144
OR
huaweiatomu-l23Range<8.0.0.146
OR
huaweiatomu-l29aRange<8.0.0.137
OR
huaweiatomu-l29aRange<8.0.0.142
OR
huaweiatomu-l29aRange<8.0.0.143
OR
huaweiatomu-l29aRange<8.0.0.162
OR
huaweiatomu-l41Range<8.0.0.143
OR
huaweiatomu-l42Range<8.0.0.143
OR
huaweiatomu-tl10bRange<8.0.0.195
OR
huaweibla-a09Range<8.0.0.127
OR
huaweibla-a09Range<8.0.0.127
OR
huaweibla-a09Range<8.0.0.127
OR
huaweibla-al00bRange<9.0.0.156
OR
huaweibla-l09cRange<8.0.0.140
OR
huaweibla-l09cRange<8.0.0.156
OR
huaweibla-l09cRange<9.0.0.159
OR
huaweibla-l29cRange<8.0.0.140
OR
huaweibla-l29cRange<8.0.0.151
OR
huaweibla-l29cRange<8.0.0.156
OR
huaweibla-l29cRange<9.0.0.159
OR
huaweibla-l29cRange<9.0.0.159
OR
huaweiberkeley-al20Range<8.0.0.202
OR
huaweiberkeley-l09Range<8.0.0.172
OR
huaweiberkeley-l09Range<8.0.0.172
OR
huaweifigo-al10bRange<8.0.0.178
OR
huaweifigo-l03Range<8.0.0.147
OR
huaweifigo-l11Range<8.0.0.137
OR
huaweifigo-l21Range<8.0.0.139
OR
huaweifigo-l21Range<8.0.0.139
OR
huaweifigo-l23Range<8.0.0.144
OR
huaweifigo-l31Range<8.0.0.162
OR
huaweiflorida-al10bRange<8.0.0.172
OR
huaweiflorida-l03Range<8.0.0.133
OR
huaweiflorida-l21Range<8.0.0.127
OR
huaweiflorida-l21Range<8.0.0.127
OR
huaweiflorida-l21Range<8.0.0.129
OR
huaweiflorida-l22Range<8.0.0.128
OR
huaweiflorida-l23Range<8.0.0.138
OR
huaweipc_smart_full_sceneRange<8.0.0.132
OR
huaweipc_smart_full_sceneRange<8.0.0.138
OR
huaweipc_smart_full_sceneRange<8.0.0.112
OR
huaweihuawei_p20Range<8.0.0.155
OR
huaweihuawei_y6_2018Range<8.0.0.148
OR
huaweihuawei_y6_prime_2018Range<8.0.0.144
OR
huaweihuawei_y7_2018Range<8.0.0.160
OR
huaweihuawei_y7_2018Range<8.0.0.146
OR
huaweihuawei_nova_3eRange<8.0.0.166
OR
huaweihonor_view_10Range<8.1.0.131
OR
huaweijimmy-l22hnRange<Jimmy-L22HNC432B136
OR
huaweivicky-al00aRange<8.0.0.182
OR
huaweileland-l21aRange<8.0.0.133
OR
huaweileland-l21aRange<8.0.0.134
OR
huaweileland-l31aRange<8.0.0.138
OR
huaweilelandp-l22cRange<9.1.0.118
OR
huaweilondon-al30aRange<8.0.0.215
OR
huaweilondon-al40Range<8.0.0.215
OR
huaweiselina-l02Range<Selina-L02C432B161
OR
huaweitoronto-l21Range<Toronto-L21C09B163CUSTC09D001
OR
huaweitoronto-l21Range<Toronto-L21C10B175CUSTC10D001
OR
huaweitoronto-l21Range<Toronto-L21C432B179CUSTC432D001
OR
huaweitoronto-l22Range<Toronto-L22C636B186CUSTC636D001
OR
huaweildn-al20Range<8.0.0.215
OR
huaweihonor_9iRange<8.0.0.132
OR
huaweihonor_play7aRange<8.0.0.195

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

29.1%

Related for HUAWEI-SA-20181121-01-PHONE