CVE-2017-8154

CVSS V2 Low 2.6 CVSS V3 Medium 5.3
Description
The Themes App Honor 8 Lite Huawei mobile phones with software of versions before Prague-L31C576B172, versions before Prague-L31C530B160, versions before Prague-L31C432B180 has a man-in-the-middle (MITM) vulnerability due to the use of the insecure HTTP protocol for theme download. An attacker may exploit this vulnerability to tamper with downloaded themes.
Overview
  • CVE ID
  • CVE-2017-8154
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-04-11T17:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:honor_8_lite_firmware:*:*:*:*:*:*:*:* 1 OR prague-l31c530b160
cpe:2.3:h:huawei:honor_8_lite:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:honor_8_lite_firmware:*:*:*:*:*:*:*:* 1 OR prague-l31c576b172
cpe:2.3:h:huawei:honor_8_lite:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:honor_8_lite_firmware:*:*:*:*:*:*:*:* 1 OR prague-l31c432b180
cpe:2.3:h:huawei:honor_8_lite:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 2.6
  • Severity
  • LOW
  • Exploitability Score
  • 4.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 17:28:46 Added to TrackCVE
2022-12-03 04:39:49 2018-04-11T17:29Z 2018-04-11T17:29:00 CVE Published Date updated
2022-12-03 04:39:49 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 04:39:49 Analyzed Vulnerability Status updated