Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20171018-01-H323
HistoryOct 18, 2017 - 12:00 a.m.

Security Advisory - Two Vulnerabilities in Some Huawei Products

2017-10-1800:00:00
Huawei Technologies
www.huawei.com
11

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

49.8%

There is a DoS vulnerability in some Huawei products. Due to incorrect malformed message processing logic, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause stack overflow and make a service unavailable. (Vulnerability ID: HWPSIRT-2017-04159)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8162.

There is an out-of-bounds read vulnerability in some Huawei products. Due to insufficient input validation, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause out-of-bounds read and system crash. (Vulnerability ID: HWPSIRT-2017-04160)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8163.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en

Affected configurations

Vulners
Node
huaweiar120Matchv200r006c10
OR
huaweiar120Matchv200r007c00
OR
huaweiar120Matchv200r008c20
OR
huaweiar120Matchv200r008c30
OR
huaweiar1200Matchv200r006c10
OR
huaweiar1200Matchv200r006c13
OR
huaweiar1200Matchv200r007c00
OR
huaweiar1200Matchv200r007c01
OR
huaweiar1200Matchv200r007c02
OR
huaweiar1200Matchv200r008c20
OR
huaweiar1200Matchv200r008c30
OR
huaweiar1200Matchv200r006c10
OR
huaweiar1200Matchv200r007c00
OR
huaweiar1200Matchv200r008c20
OR
huaweiar1200Matchv200r008c30
OR
huaweiar150Matchv200r006c10
OR
huaweiar150Matchv200r007c00
OR
huaweiar150Matchv200r007c01
OR
huaweiar150Matchv200r007c02
OR
huaweiar150Matchv200r008c20
OR
huaweiar150Matchv200r008c30
OR
huaweiar150Matchv200r006c10
OR
huaweiar150Matchv200r007c00
OR
huaweiar150Matchv200r008c20
OR
huaweiar150Matchv200r008c30
OR
huaweiar160Matchv200r006c10
OR
huaweiar160Matchv200r006c12
OR
huaweiar160Matchv200r007c00
OR
huaweiar160Matchv200r007c01
OR
huaweiar160Matchv200r007c02
OR
huaweiar160Matchv200r008c20
OR
huaweiar160Matchv200r008c30
OR
huaweiar200Matchv200r006c10
OR
huaweiar200Matchv200r007c00
OR
huaweiar200Matchv200r007c01
OR
huaweiar200Matchv200r008c20
OR
huaweiar200Matchv200r008c30
OR
huaweiar200Matchv200r006c10
OR
huaweiar200Matchv200r007c00
OR
huaweiar200Matchv200r008c20
OR
huaweiar200Matchv200r008c30
OR
huaweiar2200Matchv200r006c10
OR
huaweiar2200Matchv200r006c13
OR
huaweiar2200Matchv200r006c16pwe
OR
huaweiar2200Matchv200r007c00
OR
huaweiar2200Matchv200r007c01
OR
huaweiar2200Matchv200r007c02
OR
huaweiar2200Matchv200r008c20
OR
huaweiar2200Matchv200r008c30
OR
huaweiar2200Matchv200r006c10
OR
huaweiar2200Matchv200r007c00
OR
huaweiar2200Matchv200r008c20
OR
huaweiar2200Matchv200r008c30
OR
huaweiar3200Matchv200r006c10
OR
huaweiar3200Matchv200r006c11
OR
huaweiar3200Matchv200r007c00
OR
huaweiar3200Matchv200r007c01
OR
huaweiar3200Matchv200r007c02
OR
huaweiar3200Matchv200r008c00
OR
huaweiar3200Matchv200r008c10
OR
huaweiar3200Matchv200r008c20
OR
huaweiar3200Matchv200r008c30
OR
huaweiar510Matchv200r006c10
OR
huaweiar510Matchv200r006c12
OR
huaweiar510Matchv200r006c13
OR
huaweiar510Matchv200r006c15
OR
huaweiar510Matchv200r006c16
OR
huaweiar510Matchv200r006c17
OR
huaweiar510Matchv200r007c00
OR
huaweiar510Matchv200r008c20
OR
huaweiar510Matchv200r008c30
OR
huaweidp300Matchv500r002c00
OR
huaweiips_moduleMatchv100r001c10
OR
huaweiips_moduleMatchv100r001c20
OR
huaweiips_moduleMatchv100r001c30
OR
huaweiips_moduleMatchv500r001c00
OR
huaweiips_moduleMatchv500r001c20
OR
huaweiips_moduleMatchv500r001c30
OR
huaweiips_moduleMatchv500r001c50
OR
huaweingfw_moduleMatchv100r001c10
OR
huaweingfw_moduleMatchv100r001c20
OR
huaweingfw_moduleMatchv100r001c30
OR
huaweingfw_moduleMatchv500r001c00
OR
huaweingfw_moduleMatchv500r001c20
OR
huaweingfw_moduleMatchv500r002c00
OR
huaweingfw_moduleMatchv500r002c10
OR
huaweinip6300Matchv500r001c00
OR
huaweinip6300Matchv500r001c20
OR
huaweinip6300Matchv500r001c30
OR
huaweinip6300Matchv500r001c50
OR
huaweinip6600Matchv500r001c00
OR
huaweinip6600Matchv500r001c20
OR
huaweinip6600Matchv500r001c30
OR
huaweinip6600Matchv500r001c50
OR
huaweinip6800Matchv500r001c50
OR
huaweinetengine16exMatchv200r006c10
OR
huaweinetengine16exMatchv200r007c00
OR
huaweinetengine16exMatchv200r008c20
OR
huaweinetengine16exMatchv200r008c30
OR
huaweirp200\[1\]Matchv500r002c00
OR
huaweirp200\[1\]Matchv600r006c00
OR
huaweirse6500Matchv500r002c00
OR
huaweismc2.0Matchv100r003c10
OR
huaweismc2.0Matchv100r005c00
OR
huaweismc2.0Matchv500r002c00
OR
huaweismc2.0Matchv600r006c00
OR
huaweisrg1300Matchv200r006c10
OR
huaweisrg1300Matchv200r007c00
OR
huaweisrg1300Matchv200r007c02
OR
huaweisrg1300Matchv200r008c20
OR
huaweisrg1300Matchv200r008c30
OR
huaweisrg2300Matchv200r006c10
OR
huaweisrg2300Matchv200r007c00
OR
huaweisrg2300Matchv200r007c02
OR
huaweisrg2300Matchv200r008c20
OR
huaweisrg2300Matchv200r008c30
OR
huaweisrg3300Matchv200r006c10
OR
huaweisrg3300Matchv200r007c00
OR
huaweisrg3300Matchv200r008c20
OR
huaweisrg3300Matchv200r008c30
OR
huaweisemg9811Matchv300r001c01
OR
huaweisecospace_usg6300Matchv100r001c10
OR
huaweisecospace_usg6300Matchv100r001c20
OR
huaweisecospace_usg6300Matchv100r001c30
OR
huaweisecospace_usg6300Matchv500r001c00
OR
huaweisecospace_usg6300Matchv500r001c20
OR
huaweisecospace_usg6300Matchv500r001c30
OR
huaweisecospace_usg6300Matchv500r001c50
OR
huaweisecospace_usg6500Matchv100r001c10
OR
huaweisecospace_usg6500Matchv100r001c20
OR
huaweisecospace_usg6500Matchv100r001c30
OR
huaweisecospace_usg6500Matchv500r001c00
OR
huaweisecospace_usg6500Matchv500r001c20
OR
huaweisecospace_usg6500Matchv500r001c30
OR
huaweisecospace_usg6500Matchv500r001c50
OR
huaweisecospace_usg6600Matchv100r001c00
OR
huaweisecospace_usg6600Matchv100r001c10
OR
huaweisecospace_usg6600Matchv100r001c20
OR
huaweisecospace_usg6600Matchv100r001c30
OR
huaweisecospace_usg6600Matchv500r001c00
OR
huaweisecospace_usg6600Matchv500r001c20
OR
huaweisecospace_usg6600Matchv500r001c30
OR
huaweisecospace_usg6600Matchv500r001c50
OR
huaweite30\[2\]Matchv100r001c02
OR
huaweite30\[2\]Matchv100r001c10
OR
huaweite30\[2\]Matchv500r002c00
OR
huaweite30\[2\]Matchv600r006c00
OR
huaweite40\[3\]Matchv500r002c00
OR
huaweite40\[3\]Matchv600r006c00
OR
huaweite50\[4\]Matchv500r002c00
OR
huaweite50\[4\]Matchv600r006c00
OR
huaweite60\[5\]Matchv100r001c01
OR
huaweite60\[5\]Matchv100r001c10
OR
huaweite60\[5\]Matchv500r002c00
OR
huaweite60\[5\]Matchv600r006c00
OR
huaweitp3106Matchv100r002c00
OR
huaweitp3206Matchv100r002c00
OR
huaweiusg9500Matchv500r001c00
OR
huaweiusg9500Matchv500r001c20
OR
huaweiusg9500Matchv500r001c30
OR
huaweiusg9500Matchv500r001c50
OR
huaweiviewpoint_9030Matchv100r011c02
OR
huaweiviewpoint_9030Matchv100r011c03

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:N/I:N/A:C

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

49.8%

Related for HUAWEI-SA-20171018-01-H323