-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1256
     Huawei E355 contains a stored cross-site scripting vulnerability
                               29 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Huawei E355
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
Resolution:        Mitigation
CVE Names:         CVE-2014-2968  

Original Bulletin: 
   http://www.kb.cert.org/vuls/id/688812

Comment: There currently is no update resolving this issue. US-CERT advises
         that users disable scripting in their Web Browser to mitigate the 
         issue.

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#688812

Huawei E355 contains a stored cross-site scripting vulnerability

Original Release date: 21 Jul 2014 | Last revised: 21 Jul 2014

Overview

The Huawei E355 built-in web interface contains a stored cross-site scripting
vulnerability.

Description

Huawei E355 wireless broadband modems include a web interface for 
administration and additional services. The web interface allows users to 
receive SMS messages using the connected cellular network.

CWE-79: Improper Neutralization of Input During Web Page Generation 
('Cross-site Scripting')

The web interface is vulnerable to a stored cross-site scripting 
vulnerability. The vulnerability can be exploited if a victim views SMS 
messages that contain Javascript using the web interface.

The following device configuration was reported to be vulnerable. Other 
versions may be affected:

Hardware version: CH1E355SM

Software version: 21.157.37.01.910

Web UI version: 11.001.08.00.03

Impact

A malicious attacker may be able to execute arbitrary script in the context of
the victim's browser.

Solution

We are currently unaware of a practical solution to this problem. In the 
meantime, please consider the following workaround:

Disable scripting

Disable scripting in your web browser, as specified in the Securing Your Web 
Browser document.

Vendor Information (Learn More)

Vendor 		Status 		Date Notified 	Date Updated

Huawei Technologies Affected 	06 May 2014 	01 Jul 2014

If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

Group Score Vector

Base 6.4 AV:N/AC:L/Au:N/C:P/I:P/A:N

Temporal 5.5 E:POC/RL:W/RC:C

Environmental 1.5 CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

    http://www.huawei.com http://cwe.mitre.org/data/definitions/79.html

Credit

Thanks to Jimson James for reporting this vulnerability.

This document was written by Todd Lewellen.

Other Information

CVE IDs: CVE-2014-2968 
Date Public: 21 Jul 2014 
Date First Published: 21 Jul 2014 
Date Last Updated: 21 Jul 2014 
Document Revision: 10

Feedback

If you have feedback, comments, or additional information about this 
vulnerability, please send us email.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU9btnRLndAQH1ShLAQLoARAAnVJDX8ATfTry/EqsB4XUKCm5QcpUIl0N
vefuzhU76L8Hx7+i3f8QvVwt6hVCwrBHgb4q1g5BDgLQJ4nZh916JYPND6APwPsA
g1h1eBGi2PPCs9H5SvHAXkBS6oCKIrFfMYjDG2bt8y623PZe8Bf2wqE+nueKcoAi
b1f9M47fI9Zj1XLlCFtY1gB71Ka5T4EbI3BRajfsUQjVIs7OleHXOCZyB0LZ/Ehc
GrTp+ml90hYR4rQ2EyAQM8ndClQmpotFkL9sl/c3S13qje3oMfN66lenecGev4n6
TFn/gg1MN5VtL9+snD1wBmE90oIpoVVrEgLvKx0mqwVcYxv7+qMCDnzwNUgGYYNe
NW3dsJ9tBvQthP4wvmRKcu+SgSswuVKMSQ+8sPW1/Jr/0oab7Hgd7eWOGcitkU5J
xNmJgvf/rKfzhFB5P17jY8lhsor/eeRvHZFdO4NJoAvZbdWktdLk6orx9Qk9TeDV
nvRjVRQ6kxqYJswbvYAbranK2DPt1O47LpXN6ScNIBdKnntP2JJ6hSXyBNd2szyq
4RWI8nmrZSnAWiygom6LueVDZt777fm84YVUh7U49j3KqpnymHf8pxyIV+d0Rax5
1DXtO4WglYE+eU7ZEQ509TyzQyGM+SvpPU73v8MUmLsMdIcGXvLVXq7D19qHl/m8
34Ur8LitaoI=
=6XIS
-----END PGP SIGNATURE-----