Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20160302-01-UTPS
HistoryMar 02, 2016 - 12:00 a.m.

Security Advisory - DLL Hijacking Vulnerability on Huawei UTPS

2016-03-0200:00:00
Huawei Technologies
www.huawei.com
15

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Huawei UTPS software runs on USB modem products to manage data cards. It provides data card setting, dial-up setting, message sending and receiving, and contacts management functions.

UTPS contains a DLL hijacking vulnerability. This vulnerability exists due to some DLL file is loaded by UTPS improperly. And it allows an attacker to load this DLL file of the attacker’s choosing that could execute arbitrary code. (Vulnerability ID: HWPSIRT-2016-02009)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-2780.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160302-01-utps-en

Affected configurations

Vulners
Node
huaweiutpsRange<UTPS-V200R003B015D15SP00C983
CPENameOperatorVersion
utpsltUTPS-V200R003B015D15SP00C983

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for HUAWEI-SA-20160302-01-UTPS