Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20160817-01-AC
HistoryAug 17, 2016 - 12:00 a.m.

Security Advisory - Input Validation Vulnerability in Huawei Access Controllers

2016-08-1700:00:00
Huawei Technologies
www.huawei.com
10

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

50.3%

There is an input validation vulnerability in Huawei access controllers (AC). Due to the lack of input validation, an attacker may craft malformed Control And Provisioning of Wireless Access Points (CAPWAP) protocol packets and send them to the device, causing the device to restart. (Vulnerability ID: HWPSIRT-2016-06002)

__

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-6824.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
<http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160817-01-ac-en&gt;

Affected configurations

Vulners
Node
huaweiac6003Matchv200r006c00
OR
huaweiac6005Matchv200r005c10
OR
huaweiac6005Matchv200r006c00
OR
huaweiac6605Matchv200r005c10
OR
huaweiac6605Matchv200r006c00
OR
huaweiacu2Matchv200r005c10
OR
huaweiacu2Matchv200r006c00

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

50.3%

Related for HUAWEI-SA-20160817-01-AC