Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20170601-01-HEDEX
HistoryJun 01, 2017 - 12:00 a.m.

Security Advisory - Multiple Security Vulnerabilities in HedEx product

2017-06-0100:00:00
Huawei Technologies
www.huawei.com
31

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

34.4%

HedEx(Huawei Electronic Documentation Explorer),Huawei electronic document browser, mainly used to browse Huawei products electronic documents.

HedEx exist some vulnerabilities.

HedEx has an arbitrary file download vulnerability. An attacker could exploit it to download arbitrary files on a target device to cause information leak. (Vulnerability ID: HWPSIRT-2016-12026)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8136.

HedEX has a dynamic link library (DLL) hijacking vulnerability due to calling the DDL file by accessing a relative path. An attacker could exploit this vulnerability to tamper with the DLL file, leading to DLL hijacking. (Vulnerability ID: HWPSIRT-2016-12027)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8137.

HedEx has a cross-site request forgery (CSRF) vulnerability. An attacker could trick a user into accessing a website containing malicious scripts which may tamper with configurations and interrupt normal services. (Vulnerability ID: HWPSIRT-2016-12028)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8138.

HedEx have the stored cross-site scripting (XSS) vulnerability. Attackers can exploit the vulnerability to plant malicious scripts into the configuration file to interrupt the services of legitimate users. (Vulnerability ID: HWPSIRT-2016-12029)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8139.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170531-01-hedex-en

Affected configurations

Vulners
Node
huaweihedex_liteRange<V200R006C00
CPENameOperatorVersion
hedex liteltV200R006C00

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

34.4%

Related for HUAWEI-SA-20170601-01-HEDEX