Vulnerabilities > CVE-2015-7846 - Information Exposure vulnerability in Huawei products

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
local
low complexity
huawei
CWE-200

Summary

Huawei S7700, S9700, S9300 before V200R07C00SPC500, and AR200, AR1200, AR2200, AR3200 before V200R005C20SPC200 allows attackers with physical access to the CF card to obtain sensitive information.

Vulnerable Configurations

Part Description Count
OS
Huawei
54
Hardware
Huawei
7

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Seebug

bulletinFamilyexploit
description### Summary The CF cards on some Huawei switches and ARs contain some sensitive information in plaintext. Once an attacker gets such a CF card, it may result in the leak of sensitive information (HWPSIRT-2015-07048). This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2015-7846. Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link: <http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-446634.htm> ### Software Versions and Fixes |Product Name|Affected Version|Resolved Product and Version| |:---:|:---:|:---:| |S7700/S9700/S9300 |V200R001C00SPC300 V200R002C00SPC100 V200R003C00SPC500 V200R005C00SPC300 V200R006C00SPC300 V200R006C00SPC500| Upgrade to V200R07C00SPC500| |AR200/ AR1200/AR2200/AR3200| V200R003C00SPC100 V200R003C00SPC200 V200R003C01SPC100 V200R003C01SPC200 V200R003C01SPC300 V200R003C01SPC500 V200R003C01SPC600 V200R003C01SPC800 V200R003C01SPC900| Upgrade to V200R005C20SPC200| ### Impact Once the attacker gets such a CF card, it may result in the leak of sensitive information. ### Vulnerability Scoring Details The vulnerability classification has been performed by using the CVSSv2 scoring system (http://www.first.org/cvss/). Base Score:2.1 (AV:L/AC:L/Au:N/C:P/I:N/A:N) Temporal Score: 1.7 (E:F/RL:O/RC:C) ### Technique Details 1. Prerequisite: The attacker must have physical access to the equipment. 2. Attacking procedure: **The attacker gets physical access to the equipment, takes away the CF card, and exports the files from it.** ### Temporary Fix None ### Obtaining Fixed Software Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades, or obtain them through Huawei worldwide website at http://support.huawei.com/support/. For TAC contact information, please refer to Huawei worldwide website at: http://www.huawei.com/en/security/psirt/report-vulnerabilities/index.htm. ### Exploitation and Vulnerability Source This vulnerability was reported privately to Huawei by Mickey Shkatov from Intel Advanced Threat Research Team and Jesse Michael from Intel. Huawei expresses our appreciation for Mickey Shkatov’s and Jesse Michael’s coordinated vulnerability disclosure with Huawei. Huawei PSIRT is not aware of any malicious use of the vulnerabilities described in this advisory. ### Contact Channel for Technique Issue For security problems about Huawei products and solutions, please contact [email protected]. For general problems about Huawei products and solutions, please directly contact Huawei TAC (Huawei Technical Assistance Center) to request the configuration or technical assistance. ### Revision History 2015-10-28 V1.2 UPDATED Updated Summary by adding CVE ID to this vulnerability and the released security advisory link 2015-08-19 V1.1 UPDATED Updated the Software Versions and Fixes. 2015-08-05 V1.0 INITIAL ### Declaration This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei. or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time. ### Huawei Security Procedures Complete information on providing feedback on security vulnerability of Huawei products, getting support for Huawei security incident response services, and obtaining Huawei security vulnerability information, is available on Huawei's worldwide website at http://www.huawei.com/en/security/psirt/.
idSSV:89913
last seen2017-11-19
modified2015-11-25
published2015-11-25
reporterRoot
title多款Huawei路由器信息泄露漏洞