Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20140317-01
HistoryMar 17, 2014 - 12:00 a.m.

Security Advisory- Y.1731 Vulnerability on Some Huawei Switches

2014-03-1700:00:00
Huawei Technologies
www.huawei.com
22

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

46.3%

Y.1731 is an ITU-T recommendation for OAM features on Ethernet-based networks. Y.1731 provides connectivity detection, diagnosis, and performance monitoring for VLAN/VSI services on MANs.

Some Huawei switches support Y.1731 and therefore, has the Y.1731 vulnerability in processing special packets. The vulnerability causes the restart of switches (Vulnerability ID: HWPSIRT-2013-1165).

This Vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2014-3223.

Affected configurations

Vulners
Node
huaweis9300Matchv100r006c00spc500,v100r006c00spc800
OR
huaweis2300Matchv100r006c00spc800\,v100r006c01spc100\,
OR
huaweis2300Matchv100r006c03
OR
huaweis3300Matchv100r006c00spc800\,v100r006c01spc100\,
OR
huaweis3300Matchv100r006c03
OR
huaweis5300Matchv100r006c00spc800\,v100r006c01spc100\,
OR
huaweis5300Matchv100r006c03
OR
huaweis6300Matchv100r006c00spc800\,v100r006c01spc100\,
OR
huaweis6300Matchv100r006c03

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

46.3%

Related for HUAWEI-SA-20140317-01