Executive Summary

Summary
Title Huawei Mobile WiFi E5151 and E5186 routers use insufficiently random values for DNS queries
Informations
Name VU#972224 First vendor Publication 2016-02-01
Vendor VU-CERT Last vendor Modification 2016-02-01
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#972224

Huawei Mobile WiFi E5151 and E5186 routers use insufficiently random values for DNS queries

Original Release date: 01 Feb 2016 | Last revised: 01 Feb 2016

Overview

Huawei Mobile WiFi E5151, firmware version 21.141.13.00.1080, and E5186, firmware version V200R001B306D01C00, use insufficiently random values for DNS queries and are vulnerable to DNS spoofing attacks.

Description

CWE-330: Use of Insufficiently Random Values - CVE-2015-8265

Huawei Mobile WiFi E5151 and E5186 routers use static source ports for all DNS queries originating from the local area network (LAN). An attacker with the ability to spoof DNS responses can cause E5151 or E5186 LAN clients to contact incorrect or malicious hosts under the attacker's control.

The following graph shows a distribution of 114 DNS queries captured on the WAN port of the E5151:

Impact

A remote, unauthenticated attacker may be able to spoof DNS responses to cause E5151 or E5186 LAN clients to contact attacker-controlled hosts.

Solution

Apply an update

An update is available for the E5151 and can be obtained by contacting SmarTone at customer_care@smartone.com.

Huawei has released firmware version V200R001B310D01SP00C00 to address this vulnerability in the E5186. According to the vendor's security advisory, users should contact Huawei TAC to request an upgrade.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Huawei TechnologiesAffected08 Oct 201510 Dec 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base5.0AV:N/AC:L/Au:N/C:N/I:P/A:N
Temporal3.9E:POC/RL:OF/RC:C
Environmental1.0CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://consumer.huawei.com/lk/mobile-broadband/mobile-wifi/tech-specs/e5151-lk.htm
  • http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160129-01-dns-en

Credit

These vulnerabilities were reported by Joel Land of the CERT/CC.

This document was written by Joel Land.

Other Information

  • CVE IDs:CVE-2015-8265
  • Date Public:01 Feb 2016
  • Date First Published:01 Feb 2016
  • Date Last Updated:01 Feb 2016
  • Document Revision:13

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/972224

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-03-22 17:26:23
  • Multiple Updates
2016-02-02 05:28:12
  • Multiple Updates
2016-02-01 21:28:15
  • Multiple Updates
2016-02-01 21:23:44
  • First insertion