Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20190712-01-MDS
HistoryJul 12, 2019 - 12:00 a.m.

Security Advisory - Intel Microarchitectural Data Sampling (MDS) vulnerabilities

2019-07-1200:00:00
Huawei Technologies
www.huawei.com
50

CVSS2

4.7

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

CVSS3

5.6

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

40.4%

Intel officially released a group of microarchitecture data sampling (MDS) vulnerabilities. An attacker with local access to a targeted system may exploit these vulnerabilities to obtain data on the targeted system, causing some information leakage. (Vulnerability ID: HWPSIRT-2019-05136, HWPSIRT-2019-05137, HWPSIRT-2019-05138 and HWPSIRT-2019-05139)

The four vulnerabilities have been assigned four Common Vulnerabilities and Exposures (CVE) IDs: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130 and CVE-2019-11091.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en

Affected configurations

Vulners
Node
huawei1288h_v5Range<V100R005C00SPC124
OR
huawei2288h_v5Range<V100R005C00SPC124
OR
huawei2288_v5Range<V100R005C00SPC171
OR
huawei2288c_v5Range<1.0.0.SPC105
OR
huawei2298_v5Range<5.0.RC5
OR
huawei2488_v5Range<V100R005C00SPC512
OR
huawei2488h_v5Range<V100R005C00SPC213
OR
huaweioceanstor_5800_v3Range<V100R003C00SPC709
OR
huawei5885h_v5Range<V100R005C00SPC113
OR
huaweibh620_v2_firmwareRange<V100R002C00SPC302
OR
huaweibh621_v2_firmwareRange<V100R002C00SPC301
OR
huaweibh622_v2_firmwareRange<V100R002C00SPC309
OR
huaweibh640_v2_firmwareRange<V100R002C00SPC307
OR
huaweifusionserver_ch121_v3Range<V100R001C00SPC286
OR
huaweich121l_v3_firmwareRange<V100R001C00SPC286
OR
huaweich140_v3_firmwareRange<V100R001C00SPC286
OR
huaweich140l_v3_firmwareRange<V100R001C00SPC286
OR
huaweifusionserver_ch220_v3Range<V100R001C00SPC286
OR
huaweifusionserver_ch222_v3Range<V100R001C00SPC286
OR
huaweich225_v5Range<V100R001C00SPC286
OR
huaweich226_v3_server_firmwareRange<V100R001C00SPC286
OR
huaweich121_v5_firmwareRange<V100R001C00SPC166
OR
huaweich242_v5Range<V100R001C00SPC166
OR
huaweioceanstor_5800_v3Range<V100R001C00SPC290
OR
huaweich221_v5Range<V100R001C00SPC176
OR
huaweich225_v5Range<V100R001C00SPC180
OR
huaweich242_v3_firmwareRange<V100R001C00SPC286
OR
huaweirh1288_v2_firmwareRange<V100R002C00SPC303
OR
huaweitecal_dh620_v2_firmwareRange<V100R001C00SPC202
OR
huaweitecal_dh621_v2_firmwareRange<V100R001C00SPC202
OR
huaweirh1288_v2_firmwareRange<V100R002C00SPC202
OR
huaweitecal_dh628_v2_firmwareRange<V100R001C00SPC201
OR
huaweifusionsphere_openstackMatchv100r006c00rc3b036
OR
huaweig5500_g560Range<1.0.2.SPC7
OR
huaweirh1288_v2_firmwareRange<V100R002C00SPC640
OR
huaweirh1288_v3_firmwareRange<V100R003C00SPC712
OR
huaweifusionserver_rh2288h_v3Range<V100R003C00SPC712
OR
huaweifusionserver_rh1288a_v2Range<V100R002C00SPC710
OR
huaweirh2285_v2_firmwareRange<V100R002C00SPC511
OR
huaweirh2285h_v2_firmwareRange<V100R002C00SPC511
OR
huaweirh2288_v2_firmwareRange<V100R002C00SPC610
OR
huaweifusionserver_rh2288_v3Range<V100R003C00SPC711
OR
huaweirh2288a_v2_firmwareRange<V100R002C00SPC710
OR
huaweirh2288h_v2_firmwareRange<V100R002C00SPC620
OR
huaweirh2485_v2_firmwareRange<V100R002C00SPC713
OR
huaweirh5885_v3_firmwareRange<V100R003C01SPC126
OR
huaweirh5885_v3_firmwareRange<V100R003C01SPC129
OR
huaweitecal_rh5885h_v3_firmwareRange<V100R003C00SPC219
OR
huaweitecal_rh5885h_v3_firmwareRange<V100R003C10SPC126
OR
huaweifusionserver_rh8100_v3Range<V100R003C00SPC233
OR
huaweismc2.0Matchv500r002c00
OR
huaweismc2.0Matchv600r006c00
OR
huaweismc2.0Matchv600r006c10
OR
huaweismc2.0Matchv600r019c00
OR
huaweismc2.0Matchv600r019c10
OR
huaweix6800_v5Range<V100R005C10SPC106
OR
huaweixh321_v5Range<V100R002C00SPC306
OR
huaweixh321_v3_firmwareRange<V100R003C00SPC710
OR
huaweixh620_v3_firmwareRange<V100R003C00SPC710
OR
huaweixh622_v3_server_firmwareRange<V100R003C00SPC710
OR
huaweixh628_v3_firmwareRange<V100R003C00SPC710
OR
huaweix6000Range<V100R003C00SPC710
OR
huaweixh321_v5Range<V100R005C00SPC504
OR
huaweixh321l_v5Range<V100R005C00SPC508
OR
huaweieapp610Matchv100r004c10
OR
huaweieapp610Matchv100r005c00
OR
huaweieapp610Matchv100r005c10
OR
huaweiecns280Matchv100r005c00
OR
huaweiecns280Matchv100r005c00spc002
OR
huaweiecns280Matchv100r005c00spc300
OR
huaweiecns280Matchv100r005c00spc306
OR
huaweiecns280Matchv100r005c00spc316
OR
huaweiecns280Matchv100r005c00spc326
OR
huaweiecns280Matchv100r005c10
OR
huaweiecns280Matchv100r005c10spc100
OR
huaweiemrs620Matchv100r005c00
OR
huaweiemrs620Matchv100r005c10
OR
huaweieomc910Matchv100r004c10
OR
huaweieomc910Matchv100r005c00
OR
huaweieomc910Matchv100r005c10
OR
huaweiessc690Matchv100r005c00
OR
huaweiessc690Matchv100r005c10
OR
huaweiespace_usm_firmwareMatchv300r001c00
OR
huaweiespace_usm_firmwareMatchv300r001c00spc100
OR
huaweiespace_usm_firmwareMatchv300r001c00spc200
OR
huaweiespace_usm_firmwareMatchv300r001c00spc300
OR
huaweiespace_usm_firmwareMatchv300r001c00spc302
OR
huaweiespace_usm_firmwareMatchv300r001c00spc500
OR
huaweiespace_usm_firmwareMatchv300r001c00spc600
OR
huaweiespace_usm_firmwareMatchv300r001c00spc700
OR
huaweiespace_usm_firmwareMatchv300r001c00spc701
OR
huaweiespace_usm_firmwareMatchv300r001c00spc703
OR
huaweiespace_usm_firmwareMatchv300r001c00spc800
OR
huaweiespace_usm_firmwareMatchv300r001c00spc900
OR
huaweiespace_usm_firmwareMatchv300r001c00spc901
OR
huaweiespace_usm_firmwareMatchv300r001c00spc902
OR
huaweiespace_usm_firmwareMatchv300r001c00sph201
OR
huaweiespace_usm_firmwareMatchv300r001c00sph202
OR
huaweiespace_usm_firmwareMatchv300r001c00sph301
OR
huaweiespace_usm_firmwareMatchv300r001c00sph702
OR
huaweieudc660Matchv100r004c10
OR
huaweieudc660Matchv100r005c00
OR
huaweieudc660Matchv100r005c10
OR
huaweiimanager_neteco_6000Matchv600r007c40
OR
huaweiimanager_neteco_6000Matchv600r007c60
OR
huaweiimanager_neteco_6000Matchv600r007c80
OR
huaweiimanager_neteco_6000Matchv600r007c90
OR
huaweiimanager_neteco_6000Matchv600r008c00
OR
huaweiimanager_neteco_6000Matchv600r008c10
OR
huaweiimanager_neteco_6000Matchv600r008c20

CVSS2

4.7

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

CVSS3

5.6

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

40.4%