Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20151111-02-ESPACE
HistoryNov 11, 2015 - 12:00 a.m.

Security Advisory - DoS Vulnerability in Huawei eSpace 8950 IP Phone

2015-11-1100:00:00
Huawei Technologies
www.huawei.com
21

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

61.8%

When Huawei eSpace 8950 IP phone receive some type of malicious ARP packets, memory leak may occur on the network interface card. When the memory is overloaded by such packets, the IP phone restarts (Vulnerability ID: HWPSIRT-2015-08041).

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2015-8230.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
<http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-461217.htm&gt;

Affected configurations

Vulners
Node
huaweiespace_8950_firmwareMatchv200r003c00spc200
VendorProductVersionCPE
huaweiespace_8950_firmwarev200r003c00spc200cpe:2.3:o:huawei:espace_8950_firmware:v200r003c00spc200:*:*:*:*:*:*:*

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.002

Percentile

61.8%

Related for HUAWEI-SA-20151111-02-ESPACE