ID

VAR-201606-0458


CVE

CVE-2016-5367


TITLE

Huawei Honor WS851 Vulnerability to obtain important information in router software

Trust: 0.8

sources: JVNDB: JVNDB-2016-003165

DESCRIPTION

Huawei Honor WS851 routers with software 1.1.21.1 and earlier allow remote attackers to obtain sensitive information via unspecified vectors, aka HWPSIRT-2016-05053. Huawei Honor WS851 There is a vulnerability in the router software that can capture important information. Vendors have confirmed this vulnerability HWPSIRT-2016-05053 It is released as.Important information may be obtained by a third party. HuaweiWS851 is a wireless router product from China's Huawei company. A security vulnerability exists in versions prior to HuaweiWS8511.1.21.1 that caused the program to fail to validate parameters. Huawei Honor WS851 firmware 1.1.21.1 and prior are vulnerable

Trust: 2.52

sources: NVD: CVE-2016-5367 // JVNDB: JVNDB-2016-003165 // CNVD: CNVD-2016-04032 // BID: 91207 // VULHUB: VHN-94186

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2016-04032

AFFECTED PRODUCTS

vendor:huaweimodel:honor ws851scope:lteversion:1.1.21.1

Trust: 1.0

vendor:huaweimodel:ws851scope: - version: -

Trust: 0.8

vendor:huaweimodel:ws851scope:lteversion:1.1.21.1

Trust: 0.8

vendor:huaweimodel:honor ws851scope:lteversion:<=1.1.21.1

Trust: 0.6

vendor:huaweimodel:honor ws851scope:eqversion: -

Trust: 0.6

sources: CNVD: CNVD-2016-04032 // JVNDB: JVNDB-2016-003165 // NVD: CVE-2016-5367 // CNNVD: CNNVD-201606-303

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2016-5367
value: HIGH

Trust: 1.8

CNVD: CNVD-2016-04032
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201606-303
value: MEDIUM

Trust: 0.6

VULHUB: VHN-94186
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: TRUE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2016-5367
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2016-04032
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-94186
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.0

NVD: CVE-2016-5367
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2016-04032 // VULHUB: VHN-94186 // JVNDB: JVNDB-2016-003165 // NVD: CVE-2016-5367 // CNNVD: CNNVD-201606-303

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-94186 // JVNDB: JVNDB-2016-003165 // NVD: CVE-2016-5367

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201606-303

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201606-303

CONFIGURATIONS

sources: NVD: CVE-2016-5367

PATCH

title:huawei-sa-20160607-01-honorrouter (HWPSIRT-2016-05053)url:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160607-01-honorrouter-en

Trust: 0.8

title:HuaweiWS851 Information Disclosure Vulnerability Patchurl:https://www.cnvd.org.cn/patchinfo/show/77542

Trust: 0.6

title:Huawei WS851 Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=62253

Trust: 0.6

sources: CNVD: CNVD-2016-04032 // JVNDB: JVNDB-2016-003165 // CNNVD: CNNVD-201606-303

EXTERNAL IDS

db:NVDid:CVE-2016-5367

Trust: 3.4

db:JVNDBid:JVNDB-2016-003165

Trust: 0.8

db:CNNVDid:CNNVD-201606-303

Trust: 0.7

db:CNVDid:CNVD-2016-04032

Trust: 0.6

db:BIDid:91207

Trust: 0.4

db:VULHUBid:VHN-94186

Trust: 0.1

sources: CNVD: CNVD-2016-04032 // VULHUB: VHN-94186 // BID: 91207 // JVNDB: JVNDB-2016-003165 // NVD: CVE-2016-5367 // CNNVD: CNNVD-201606-303

REFERENCES

url:http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160607-01-honorrouter-cn

Trust: 1.2

url:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160607-01-honorrouter-en

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-5367

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-5367

Trust: 0.8

sources: CNVD: CNVD-2016-04032 // VULHUB: VHN-94186 // JVNDB: JVNDB-2016-003165 // NVD: CVE-2016-5367 // CNNVD: CNNVD-201606-303

CREDITS

Yang Kun

Trust: 0.6

sources: CNNVD: CNNVD-201606-303

SOURCES

db:CNVDid:CNVD-2016-04032
db:VULHUBid:VHN-94186
db:BIDid:91207
db:JVNDBid:JVNDB-2016-003165
db:NVDid:CVE-2016-5367
db:CNNVDid:CNNVD-201606-303

LAST UPDATE DATE

2023-12-18T13:29:29.202000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2016-04032date:2016-06-15T00:00:00
db:VULHUBid:VHN-94186date:2016-06-14T00:00:00
db:BIDid:91207date:2016-06-07T00:00:00
db:JVNDBid:JVNDB-2016-003165date:2016-06-16T00:00:00
db:NVDid:CVE-2016-5367date:2016-06-14T18:30:08.507
db:CNNVDid:CNNVD-201606-303date:2016-06-15T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2016-04032date:2016-06-15T00:00:00
db:VULHUBid:VHN-94186date:2016-06-14T00:00:00
db:BIDid:91207date:2016-06-07T00:00:00
db:JVNDBid:JVNDB-2016-003165date:2016-06-16T00:00:00
db:NVDid:CVE-2016-5367date:2016-06-14T14:59:06.087
db:CNNVDid:CNNVD-201606-303date:2016-06-14T00:00:00