ID

VAR-201704-0434


CVE

CVE-2015-2246


TITLE

Huawei P7 Smartphone MeWidget Information disclosure vulnerability in modules

Trust: 0.8

sources: JVNDB: JVNDB-2015-007456

DESCRIPTION

The MeWidget module on Huawei P7 smartphones with software P7-L10 V100R001C00B136 and earlier versions could lead to the disclosure of contact information. The P7-L10 is a smartphone from China's Huawei company. MeWidget is one of the desktop customization tools. An attacker could use the vulnerability to obtain the contact's name and URI information

Trust: 2.25

sources: NVD: CVE-2015-2246 // JVNDB: JVNDB-2015-007456 // CNVD: CNVD-2017-05967 // VULHUB: VHN-80207

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-05967

AFFECTED PRODUCTS

vendor:huaweimodel:p7-l10scope:lteversion:v100r001c00b136

Trust: 1.8

vendor:huaweimodel:p7-l10 <=v100r001c00b136scope: - version: -

Trust: 0.6

vendor:huaweimodel:p7-l10scope:eqversion:v100r001c00b136

Trust: 0.6

sources: CNVD: CNVD-2017-05967 // JVNDB: JVNDB-2015-007456 // NVD: CVE-2015-2246 // CNNVD: CNNVD-201704-198

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2015-2246
value: LOW

Trust: 1.8

CNVD: CNVD-2017-05967
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201704-198
value: MEDIUM

Trust: 0.6

VULHUB: VHN-80207
value: MEDIUM

Trust: 0.1

NVD:
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2015-2246
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-05967
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-80207
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

NVD:
baseSeverity: LOW
baseScore: 3.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 1.4
version: 3.0

Trust: 1.0

NVD: CVE-2015-2246
baseSeverity: LOW
baseScore: 3.3
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: LOW
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-05967 // VULHUB: VHN-80207 // JVNDB: JVNDB-2015-007456 // NVD: CVE-2015-2246 // CNNVD: CNNVD-201704-198

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.9

sources: VULHUB: VHN-80207 // JVNDB: JVNDB-2015-007456 // NVD: CVE-2015-2246

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201704-198

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201704-198

CONFIGURATIONS

sources: NVD: CVE-2015-2246

PATCH

title:Huawei-SA-20150213-01-Smartphoneurl:http://www.huawei.com/en/psirt/security-advisories/hw-414289

Trust: 0.8

title:HuaweiP7-L10MeWidget Information Disclosure Vulnerability Patchurl:https://www.cnvd.org.cn/patchinfo/show/93200

Trust: 0.6

title:Huawei P7-L10 MeWidget Repair measures for information disclosure vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=69045

Trust: 0.6

sources: CNVD: CNVD-2017-05967 // JVNDB: JVNDB-2015-007456 // CNNVD: CNNVD-201704-198

EXTERNAL IDS

db:NVDid:CVE-2015-2246

Trust: 3.1

db:JVNDBid:JVNDB-2015-007456

Trust: 0.8

db:CNNVDid:CNNVD-201704-198

Trust: 0.7

db:CNVDid:CNVD-2017-05967

Trust: 0.6

db:VULHUBid:VHN-80207

Trust: 0.1

sources: CNVD: CNVD-2017-05967 // VULHUB: VHN-80207 // JVNDB: JVNDB-2015-007456 // NVD: CVE-2015-2246 // CNNVD: CNNVD-201704-198

REFERENCES

url:http://www.huawei.com/en/psirt/security-advisories/hw-414289

Trust: 2.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-2246

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2015-2246

Trust: 0.8

sources: CNVD: CNVD-2017-05967 // VULHUB: VHN-80207 // JVNDB: JVNDB-2015-007456 // NVD: CVE-2015-2246 // CNNVD: CNNVD-201704-198

SOURCES

db:CNVDid:CNVD-2017-05967
db:VULHUBid:VHN-80207
db:JVNDBid:JVNDB-2015-007456
db:NVDid:CVE-2015-2246
db:CNNVDid:CNNVD-201704-198

LAST UPDATE DATE

2023-12-18T12:29:43.582000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-05967date:2017-05-05T00:00:00
db:VULHUBid:VHN-80207date:2017-04-07T00:00:00
db:JVNDBid:JVNDB-2015-007456date:2017-05-02T00:00:00
db:NVDid:CVE-2015-2246date:2017-04-07T17:51:51.867
db:CNNVDid:CNNVD-201704-198date:2017-04-07T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-05967date:2017-05-05T00:00:00
db:VULHUBid:VHN-80207date:2017-04-02T00:00:00
db:JVNDBid:JVNDB-2015-007456date:2017-05-02T00:00:00
db:NVDid:CVE-2015-2246date:2017-04-02T20:59:00.720
db:CNNVDid:CNNVD-201704-198date:2017-04-07T00:00:00