Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20180815-01-CPU
HistoryAug 15, 2018 - 12:00 a.m.

Security Advisory - CPU Side Channel Vulnerability "L1TF"

2018-08-1500:00:00
Huawei Technologies
www.huawei.com
182

CVSS2

5.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:P/A:N

CVSS3

6.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N

EPSS

0.003

Percentile

71.9%

Intel and security researchers publicly disclosed three new cpu side-channel vulnerabilities (CVE-2018-3615, CVE-2018-3620 and CVE-2018-3646). Successful exploit of these vulnerabilities could allow a local attacker to read the memory of other processes in specific situations. These vulnerabilities are named by researchers as “Foreshadow” and “Foreshadow-NG”. They are also known as L1 Terminal Fault (L1TF) in the industry.(Vulnerability ID: HWPSIRT-2018-08118,HWPSIRT-2018-08119,HWPSIRT-2018-08120)

Huawei has released software updates to fix these vulnerabilities in the following products.

This advisory will be updated as additional information becomes available, Please stay tuned. This advisory is available at the following link:

<https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en&gt;.

Affected configurations

Vulners
Node
huawei1288h_v5_firmwareRange<V100R005C00SPC117
OR
huawei2288h_v5_firmwareRange<V100R005C00SPC117
OR
huaweiagile_controller-campus_firmwareMatchv100r001c00
OR
huaweiagile_controller-campus_firmwareMatchv100r002c00
OR
huaweiagile_controller-campus_firmwareMatchv100r002c10
OR
huaweibh620_v2_firmwareRange<V100R002C00SPC302
OR
huaweibh621_v2_firmwareRange<V100R002C00SPC301
OR
huaweibh622_v2_firmwareRange<V100R002C00SPC309
OR
huaweibh640_v2_firmwareRange<V100R002C00SPC307
OR
huaweich242_v3_firmwareRange<V100R001C00SPC331
OR
huaweieuleros_firmwareMatchv200r007c00
OR
huaweifusioncube_firmwareMatchv100r002c02
OR
huaweifusioncube_firmwareMatchv100r002c30
OR
huaweifusioncube_firmwareMatchv100r002c70
OR
huaweifusionsphere_openstack_firmwareMatchv100r006c00rc3b036
OR
huaweifusionsphere_openstack_firmwareMatchv100r006c10spc112
OR
huaweigtsoftx3000_firmwareMatchv200r002c20
OR
huaweihuawei_matebook_x_pro_mach-w19_firmwareRange<1.12
OR
huaweihuawei_matebook_x_pro_mach-w29_firmwareRange<1.12
OR
huaweirh1288_v2_firmwareRange<V100R002C00SPC640
OR
huaweirh1288a_v2_firmwareRange<V100R002C00SPC710
OR
huaweirh2265_v2_firmwareRange<V100R002C00SPC510
OR
huaweirh2268_v2_firmwareRange<V100R002C00SPC609
OR
huaweirh2285_v2_firmwareRange<V100R002C00SPC511
OR
huaweirh2285h_v2_firmwareRange<V100R002C00SPC511
OR
huaweirh2288_v2_firmwareRange<V100R002C00SPC610
OR
huaweirh2288a_v2_firmwareRange<V100R002C00SPC710
OR
huaweirh2288e_v2_firmwareRange<V100R002C00SPC302
OR
huaweirh2288h_v2_firmwareRange<V100R002C00SPC620
OR
huaweirh2485_v2_firmwareRange<V100R002C00SPC713
OR
huaweismc2.0_firmwareMatchv500r002c00
OR
huaweiuc_audio_recorder_firmwareMatchv100r001c01
OR
huaweiuc_audio_recorder_firmwareMatchv100r001c02
OR
huaweivp9630_firmwareMatchv600r006c10
OR
huaweivp9660_firmwareMatchv600r006c10
OR
huaweielog_firmwareMatchv200r003c10
OR
huaweielog_firmwareMatchv200r003c20
OR
huaweielog_firmwareMatchv200r007c10
OR
huaweiespace_firmwareMatchv100r001c01
OR
huaweiespace_firmwareMatchv100r001c02
OR
huaweiespace_firmwareMatchv100r001c10
OR
huaweiespace_firmwareMatchv200r003c00
OR
huaweiespace_firmwareMatchv200r002c00
OR
huaweiimanager_neteco_firmwareMatchv600r007c00
OR
huaweiimanager_neteco_firmwareMatchv600r007c10
OR
huaweiimanager_neteco_firmwareMatchv600r007c11
OR
huaweiimanager_neteco_firmwareMatchv600r007c12
OR
huaweiimanager_neteco_firmwareMatchv600r007c20
OR
huaweiimanager_neteco_firmwareMatchv600r007c30
OR
huaweiimanager_neteco_firmwareMatchv600r007c40
OR
huaweiimanager_neteco_firmwareMatchv600r007c50
OR
huaweiimanager_neteco_firmwareMatchv600r007c60
OR
huaweiimanager_neteco_firmwareMatchv600r008c00
OR
huaweiimanager_neteco_firmwareMatchv600r008c10
OR
huaweiimanager_neteco_firmwareMatchv600r008c20
OR
huaweiimanager_neteco_firmwareMatchv600r008c30
OR
huaweiimanager_neteco_6000_firmwareMatchv600r007c40
OR
huaweiimanager_neteco_6000_firmwareMatchv600r007c60
OR
huaweiimanager_neteco_6000_firmwareMatchv600r007c80
OR
huaweiimanager_neteco_6000_firmwareMatchv600r007c90
OR
huaweiimanager_neteco_6000_firmwareMatchv600r008c00
OR
huaweiesightMatchv300r009c00
OR
huaweiimanager_netecoMatchv200r018c10
VendorProductVersionCPE
huawei1288h_v5_firmware*cpe:2.3:o:huawei:1288h_v5_firmware:*:*:*:*:*:*:*:*
huawei2288h_v5_firmware*cpe:2.3:o:huawei:2288h_v5_firmware:*:*:*:*:*:*:*:*
huaweiagile_controller-campus_firmwarev100r001c00cpe:2.3:o:huawei:agile_controller-campus_firmware:v100r001c00:*:*:*:*:*:*:*
huaweiagile_controller-campus_firmwarev100r002c00cpe:2.3:o:huawei:agile_controller-campus_firmware:v100r002c00:*:*:*:*:*:*:*
huaweiagile_controller-campus_firmwarev100r002c10cpe:2.3:o:huawei:agile_controller-campus_firmware:v100r002c10:*:*:*:*:*:*:*
huaweibh620_v2_firmware*cpe:2.3:o:huawei:bh620_v2_firmware:*:*:*:*:*:*:*:*
huaweibh621_v2_firmware*cpe:2.3:o:huawei:bh621_v2_firmware:*:*:*:*:*:*:*:*
huaweibh622_v2_firmware*cpe:2.3:o:huawei:bh622_v2_firmware:*:*:*:*:*:*:*:*
huaweibh640_v2_firmware*cpe:2.3:o:huawei:bh640_v2_firmware:*:*:*:*:*:*:*:*
huaweich242_v3_firmware*cpe:2.3:o:huawei:ch242_v3_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 631

CVSS2

5.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:P/A:N

CVSS3

6.4

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N

EPSS

0.003

Percentile

71.9%