Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20161221-01-LDP
HistoryDec 21, 2016 - 12:00 a.m.

Security Advisory - Memory Leak Vulnerability in Some Huawei Products

2016-12-2100:00:00
Huawei Technologies
www.huawei.com
13

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

4.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

23.1%

Some Huawei products have a memory leak vulnerability. An unauthenticated attacker may send specific Label Distribution Protocol (LDP) packets to the devices. When the values of some parameters in the packet are abnormal, the LDP processing module does not release the memory to handle the packet, resulting in memory leak. (Vulnerability ID: HWPSIRT-2016-08055)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-8784.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161221-01-ldp-en

Affected configurations

Vulners
Node
huaweicloudengine_1800vMatchv100r003c00
OR
huaweicloudengine_1800vMatchv100r003c10
OR
huaweicloudengine_1800vMatchv100r005c00
OR
huaweicloudengine_1800vMatchv100r005c10
OR
huaweicloudengine_1800vMatchv100r006c00

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

4.3 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

23.1%

Related for HUAWEI-SA-20161221-01-LDP