Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20161207-01-DIRTYCOW
HistoryDec 07, 2016 - 12:00 a.m.

Security Advisory - Dirty COW Vulnerability in Huawei Products

2016-12-0700:00:00
Huawei Technologies
www.huawei.com
87

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.879 High

EPSS

Percentile

98.7%

In the morning of October 21th, 2016, a security researcher Phil Oester disclosed a local privilege escalation vulnerability in Linux kernel.

A race condition was found in the way the Linux kernel’s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could exploit this vulnerability to gain write access to otherwise read-only memory mappings and thus obtain the highest privileges on the system. (Vulnerability ID: HWPSIRT-2016-10050)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-5195.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en

Affected configurations

Vulners
Node
huaweirh2288_v3MatchV100R003C00
OR
huaweihuawei_firmwareMatchV100R001C00
OR
huaweihuawei_firmwareMatchV100R001C00SPC101
OR
huaweihuawei_firmwareMatchV100R001C00SPC200
OR
huaweiac6605MatchV200R006C00
OR
huaweiagile_controller-campusMatchV100R002C00
OR
huaweiagile_controller-campusMatchV100R002C10
OR
huaweiagile_controller-campusMatchV100R002C10SPC400
OR
huaweiagile_controller-campusMatchV100R002C10SPC403
OR
huaweihuawei_firmwareMatchV100R001C10B290
OR
huaweihuawei_firmwareMatchV100R001C10B680
OR
huaweihuawei_firmwareMatchV100R001C20B110
OR
huaweihuawei_firmwareMatchV100R001C30
OR
huaweihuawei_firmwareMatchV100R001C50
OR
huaweitecal_bh620_v2MatchV100R002C00
OR
huaweitecal_bh621_v2MatchV100R002C00
OR
huaweitecal_bh622_v2MatchV100R002C00
OR
huaweitecal_bh640_v2MatchV100R002C00
OR
huaweihuawei_firmwareMatchV800R200C50B200
OR
huaweihuawei_firmwareMatchV800R200C55B200
OR
huaweihuawei_firmwareMatchV700R110C30
OR
huaweihuawei_firmwareMatchV700R110C31
OR
huaweihuawei_firmwareMatchV700R200C00
OR
huaweihuawei_firmwareMatchV700R220C30
OR
huaweihuawei_firmwareMatchV700R500C30
OR
huaweihuawei_firmwareMatchV700R500C31
OR
huaweich121_v3MatchV100R001C00
OR
huaweich140_v3MatchV100R001C00
OR
huaweich220_v3MatchV100R001C00
OR
huaweich222_v3MatchV100R001C00
OR
huaweirh2288_v3MatchV100R001C00
OR
huaweich226_v3_serverMatchV100R001C00
OR
huaweihuawei_firmwareMatchV200R003C10
OR
huaweihuawei_firmwareMatchV100R001C10
OR
huaweihuawei_firmwareMatchSysToolV200R016C10SPC100
OR
huaweihuawei_firmwareMatchSysToolV200R016C10SPC100B021
OR
huaweihuawei_firmwareMatchV200R016C10SPC600
OR
huaweihuawei_firmwareMatchV100R001C10
OR
huaweihuawei_firmwareMatchE5573s-320TCPU-V200R001B180D11SP00C00
OR
huaweihuawei_firmwareMatchE5878s-32TCPU-V200R001B280D01SP05C00
OR
huaweie6000MatchV100R001C00
OR
huaweipublic_cloud_solutionMatchV100R001C60
OR
huaweifusioncomputeMatchV100R003C10SPC600
OR
huaweifusioncomputeMatchV100R005C00
OR
huaweifusioncomputeMatchV100R005C10
OR
huaweifusioncomputeMatchV100R005C10U1_B1075917
OR
huaweifusioncubeMatchV100R002C60RC1
OR
huaweifusionmanagerMatchV100R005C00
OR
huaweifusionmanagerMatchV100R005C10
OR
huaweifusionmanagerMatchV100R003C00
OR
huaweifusionmanagerMatchV100R003C10
OR
huaweifusionmanagerMatchV100R005C00
OR
huaweifusionmanagerMatchV100R005C00SPC100
OR
huaweifusionmanagerMatchV100R005C00SPC200
OR
huaweifusionmanagerMatchV100R005C00SPC300
OR
huaweifusionmanagerMatchV100R005C10
OR
huaweifusionmanagerMatchV100R005C10SPC300
OR
huaweifusionmanagerMatchV100R005C10SPC500
OR
huaweifusionmanagerMatchV100R005C10SPC700
OR
huaweifusionmanagerMatchV100R005C10SPC703
OR
huaweifusionmanagerMatchV100R005C10SPC720T
OR
huaweifusionmanagerMatchV100R005C10U1_B1075133
OR
huaweifusionmanagerMatchV100R005C10U2
OR
huaweifusionsphere_openstackMatchV100R005C00
OR
huaweifusionsphere_openstackMatchV100R005C10
OR
huaweifusionsphere_openstackMatchV100R005C10SPC500
OR
huaweifusionsphere_openstackMatchV100R005C10SPC700
OR
huaweifusionsphere_openstackMatchV100R005C10U20
OR
huaweifusionsphere_openstackMatchV100R005C10U30
OR
huaweifusionsphere_openstackMatchV100R006C00
OR
huaweifusionsphere_openstackMatchV100R006C00RC1
OR
huaweifusionstorageMatchV100R003C00
OR
huaweifusionstorageMatchV100R003C02
OR
huaweifusionstorageMatchV100R003C30
OR
huaweifusionstorageMatchV100R002C00
OR
huaweifusionstorageMatchV100R002C01
OR
huaweihuawei_firmwareMatchHiDPTAndroidV200R001C00
OR
huaweihuawei_firmwareMatchV300R001C00
OR
huaweihuawei_firmwareMatchHiSTBAndroidV600R003C00SPC010
OR
saphanaMatchV100R001C00
OR
huaweihuawei_firmwareMatchV100R001C10
OR
huaweihuawei_firmwareMatchV100R001C10
OR
huaweihuawei_firmwareMatchV100R001C00
OR
huaweinem-l21MatchKII-L21C02B131CUSTC02D002
OR
huaweinem-l21MatchKII-L21C10B130CUSTC10D003
OR
huaweinem-l21MatchKII-L21C10B140CUSTC10D004
OR
huaweinem-l21MatchKII-L21C185B130CUSTC185D002
OR
huaweinem-l21MatchKII-L21C185B140CUSTC185D004
OR
huaweinem-l21MatchKII-L21C185B310CUSTC185D004
OR
huaweinem-l21MatchKII-L21C464B130
OR
huaweinem-l21MatchKII-L21C629B130CUSTC629D004
OR
huaweinem-l21MatchKII-L21C636B130CUSTC636D002
OR
huaweinem-l21MatchKII-L21C636B140CUSTC636D004
OR
huaweinem-l21MatchKII-L21C636B150CUSTC636D005
OR
huaweinem-l21MatchKII-L21C636B310CUSTC636D001
OR
huaweinem-l21MatchKII-L21C636B320CUSTC636D001
OR
huaweinem-l21MatchKII-L21C900B122
OR
huaweinem-l21MatchKII-L21C96B130
OR
huaweinem-l21MatchOTA-KII-L21C02B131CUSTC02D002
OR
huaweinem-l21MatchOTA-KII-L21C185B140CUSTC185D004
OR
huaweinem-l21MatchOTA-KII-L21C185B310CUSTC185D004
OR
huaweinem-l21MatchOTA-KII-L21C636B140CUSTC636D004
OR
huaweinem-l21MatchOTA-KII-L21C636B310CUSTC636D001
OR
huaweinem-l21MatchOTA-KII-L21C636B320CUSTC636D001
OR
huaweihuawei_firmwareMatchV100R001C00SPC200
OR
huaweilogcenterMatchV100R001C10
OR
huaweiota-bisheng_firmwareMatchKII-L21C636B150CUSTC636D005
OR
huaweioceanstor_18500MatchV100R002C00
OR
huaweioceanstor_18500MatchV100R002C00LHWS01_P385795
OR
huaweioceanstor_18500MatchV100R002C00SPC200
OR
huaweioceanstor_18500MatchV200R001C00
OR
huaweioceanstor_18500MatchV200R001C00SPC200
OR
huaweioceanstor_cseMatchV100R001C01SPC103
OR
huaweioceanstor_cseMatchV100R001C01SPC106
OR
huaweioceanstor_cseMatchV100R001C01SPC109
OR
huaweioceanstor_cseMatchV100R001C01SPC112
OR
huaweioceanstor_cseMatchV100R002C00LSFM01CP0001
OR
huaweioceanstor_cseMatchV100R002C00LSFM01SPC101
OR
huaweioceanstor_cseMatchV100R002C00LSFM01SPC102
OR
huaweioceanstor_cseMatchV100R002C00LSFM01SPC106
OR
huaweioceanstor_18500MatchV100R002C00
OR
huaweioceanstor_18500MatchV100R003C00
OR
huaweioceanstor_hvs85tMatchV100R001C00
OR
huaweioceanstor_hvs85tMatchV100R001C10
OR
huaweioceanstor_hvs85tMatchV100R001C30
OR
huaweioceanstor_18500MatchV200R001C09
OR
huaweioceanstor_18500MatchV200R001C91
OR
huaweioceanstor_18500MatchV200R001C91SPC900
OR
huaweioceanstor_18500MatchV100R003C10
OR
huaweioceanstor_replicationdirectorMatchV200R001C00
OR
huaweipublic_cloud_solutionMatchV100R005C00
OR
huaweipublic_cloud_solutionMatchV1R5C00RC2
OR
huaweitecal_rh1288_v2MatchV100R002C00
OR
huaweirh1288_v3MatchV100R003C00
OR
huaweirh1288a_v2MatchV100R002C00
OR
huaweitecal_rh2285_v2MatchV100R002C00
OR
huaweitecal_rh2285h_v2MatchV100R002C00
OR
huaweitecal_rh2288_v2MatchV100R002C00
OR
huaweirh2288_v3MatchV100R003C00
OR
huaweirh2288a_v2MatchV100R002C00
OR
huaweirh2288a_v2MatchV100R002C00
OR
huaweitecal_rh2288h_v2MatchV100R002C00
OR
huaweirh2288h_v3MatchV100R003C00
OR
huaweitecal_rh2485_v2MatchV100R002C00
OR
huaweirh5885_v3_serverMatchV100R003C01
OR
huaweirh5885_v3_serverMatchV100R003C10
OR
huaweitecal_rh5885h_v3MatchV100R003C00
OR
huaweitecal_rh5885h_v3MatchV100R003C10
OR
huaweirh8100_v3MatchV100R003C00
OR
huaweihuawei_firmwareMatchV300R002C10
OR
huaweihuawei_firmwareMatchV300R002C20
OR
huaweihuawei_firmwareMatchV300R003C00
OR
huaweihuawei_firmwareMatchV300R003C10
OR
huaweihuawei_firmwareMatchV300R003C91
OR
huaweihuawei_firmwareMatchV300R003C93
OR
huaweihuawei_firmwareMatchV500R001C00
OR
huaweihuawei_firmwareMatchV500R001C10
OR
huaweihuawei_firmwareMatchV500R001C20
OR
huaweihuawei_firmwareMatchV500R001C20
OR
huaweihuawei_firmwareMatchV500R001C30
OR
huaweihuawei_firmwareMatchV500R001C50
OR
huaweihuawei_firmwareMatchV500R001C60
OR
huaweihuawei_firmwareMatchV500R002C00
OR
huaweihuawei_firmwareMatchV500R002C10
OR
huaweihuawei_firmwareMatchV500R002C20
OR
huaweihuawei_firmwareMatchV500R002C30
OR
huaweihuawei_firmwareMatchV500R002C50
OR
huaweihuawei_firmwareMatchV500R001C50
OR
huaweihuawei_firmwareMatchV500R001C60
OR
huaweihuawei_firmwareMatchV500R002C00
OR
huaweihuawei_firmwareMatchV500R002C10
OR
huaweihuawei_firmwareMatchV500R002C20
OR
huaweihuawei_firmwareMatchV500R002C30
OR
huaweihuawei_firmwareMatchV100R001C00
OR
huaweihuawei_firmwareMatchV100R001C10
OR
huaweihuawei_firmwareMatchV100R001C34
OR
huaweihuawei_firmwareMatchV100R002C02
OR
huaweihuawei_firmwareMatchV200R001C01
OR
huaweihuawei_firmwareMatchV200R001C31
OR
huaweihuawei_firmwareMatchV100R001C00
OR
huaweihuawei_firmwareMatchV100R001C08
OR
huaweihuawei_firmwareMatchV100R001C10
OR
huaweihuawei_firmwareMatchV100R001C37
OR
huaweihuawei_firmwareMatchV100R001C39
OR
huaweihuawei_firmwareMatchV100R002C00
OR
huaweihuawei_firmwareMatchV100R002C04
OR
huaweihuawei_firmwareMatchV100R002C11
OR
huaweihuawei_firmwareMatchV100R002C15
OR
huaweihuawei_firmwareMatchV100R002C34
OR
huaweihuawei_firmwareMatchV100R002C41
OR
huaweihuawei_firmwareMatchV100R003C00
OR
huaweihuawei_firmwareMatchV100R003C01
OR
huaweihuawei_firmwareMatchV100R003C03
OR
huaweihuawei_firmwareMatchV300R001C90
OR
huaweihuawei_firmwareMatchV300R002C00
OR
huaweihuawei_firmwareMatchV100R002C02
OR
huaweihuawei_firmwareMatchV100R001C00
OR
huaweihuawei_firmwareMatchV100R001C10
OR
huaweihuawei_firmwareMatchV100R001C20
OR
huaweihuawei_firmwareMatchV100R002C00
OR
huaweix6800_v3_serverMatchV100R003C00
OR
huaweihuawei_firmwareMatchV100R001C00
OR
huaweihuawei_firmwareMatchV100R001C01LSHU01
OR
huaweihuawei_firmwareMatchV200R003C10
OR
huaweihuawei_firmwareMatchV200R003C20
OR
huaweihuawei_firmwareMatchV100R003C00
OR
huaweiesightMatchV300R003C20
OR
huaweiesightMatchV300R005C00SPC200
OR
huaweiesightMatchV300R006C00
OR
huaweiesightMatchV300R007C00
OR
huaweiespace_8950MatchV200R003C00
OR
huaweiespace_desktopMatchV100R001C21
OR
huaweiespace_desktopMatchV200R001C01
OR
huaweiespace_desktopMatchV200R001C02
OR
huaweiespace_desktopMatchV100R001C01
OR
huaweiespace_desktopMatchV100R002C00
OR
huaweiespace_desktopMatchV100R002C10
OR
huaweiespace_desktopMatchV100R002C20
OR
huaweihuawei_firmwareMatchiBattery_V276
OR
huaweihuawei_firmwareMatchiBattery_V281
OR
huaweihuawei_firmwareMatchiBattery_V285
OR
huaweihuawei_firmwareMatchiBattery_V286
OR
huaweihuawei_firmwareMatchiBattery_V289
OR
huaweihuawei_firmwareMatchV200R001C21
OR
huaweihuawei_firmwareMatchV100R001C10
OR
huaweihuawei_firmwareMatchV100R001C10SPC100
OR
huaweihuawei_firmwareMatchECC500
OR
huaweihuawei_firmwareMatchV600R002C00SPC200T
OR
huaweihuawei_firmwareMatchV600R002C00SPC300
OR
huaweihuawei_firmwareMatchV600R002C00SPC300T

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.879 High

EPSS

Percentile

98.7%