Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20171206-01-MPLS
HistoryDec 06, 2017 - 12:00 a.m.

Security Advisory - Memory Leak Vulnerability in Multiple Products

2017-12-0600:00:00
Huawei Technologies
www.huawei.com
17

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

39.9%

Some Huawei products have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products. (Vulnerability ID: HWPSIRT-2016-08019)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17141.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en

Affected configurations

Vulners
Node
huaweis12700MatchV200R005C00
OR
huaweis12700MatchV200R006C00
OR
huaweis12700MatchV200R007C00
OR
huaweis12700MatchV200R007C01
OR
huaweis12700MatchV200R007C20
OR
huaweis12700MatchV200R008C00
OR
huaweis12700MatchV200R009C00
OR
huaweis1700MatchV200R006C10
OR
huaweis1700MatchV200R009C00
OR
huaweis2700MatchV100R006C03
OR
huaweis2700MatchV200R003C00
OR
huaweis2700MatchV200R005C00
OR
huaweis2700MatchV200R006C00
OR
huaweis2700MatchV200R006C10
OR
huaweis2700MatchV200R007C00
OR
huaweis2700MatchV200R007C00B050
OR
huaweis2700MatchV200R007C00SPC009T
OR
huaweis2700MatchV200R007C00SPC019T
OR
huaweis2700MatchV200R008C00
OR
huaweis2700MatchV200R009C00
OR
huaweis3700MatchV100R006C03
OR
huaweis5700MatchV200R001C00
OR
huaweis5700MatchV200R001C01
OR
huaweis5700MatchV200R002C00
OR
huaweis5700MatchV200R003C00
OR
huaweis5700MatchV200R003C02
OR
huaweis5700MatchV200R005C00
OR
huaweis5700MatchV200R005C01
OR
huaweis5700MatchV200R005C02
OR
huaweis5700MatchV200R005C03
OR
huaweis5700MatchV200R006C00
OR
huaweis5700MatchV200R007C00
OR
huaweis5700MatchV200R008C00
OR
huaweis5700MatchV200R009C00
OR
huaweis6700MatchV200R001C00
OR
huaweis6700MatchV200R001C01
OR
huaweis6700MatchV200R002C00
OR
huaweis6700MatchV200R003C00
OR
huaweis6700MatchV200R005C00
OR
huaweis6700MatchV200R005C01
OR
huaweis6700MatchV200R005C02
OR
huaweis6700MatchV200R008C00
OR
huaweis6700MatchV200R009C00
OR
huaweis7700MatchV200R001C00
OR
huaweis7700MatchV200R001C01
OR
huaweis7700MatchV200R002C00
OR
huaweis7700MatchV200R003C00
OR
huaweis7700MatchV200R005C00
OR
huaweis7700MatchV200R006C00
OR
huaweis7700MatchV200R006C01
OR
huaweis7700MatchV200R007C00
OR
huaweis7700MatchV200R007C01
OR
huaweis7700MatchV200R008C00
OR
huaweis7700MatchV200R008C06
OR
huaweis7700MatchV200R009C00
OR
huaweis9700MatchV200R001C00
OR
huaweis9700MatchV200R001C01
OR
huaweis9700MatchV200R002C00
OR
huaweis9700MatchV200R003C00
OR
huaweis9700MatchV200R005C00
OR
huaweis9700MatchV200R006C00
OR
huaweis9700MatchV200R007C00
OR
huaweis9700MatchV200R007C01
OR
huaweis9700MatchV200R008C00
OR
huaweis9700MatchV200R009C00

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

3.7 Low

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

39.9%

Related for HUAWEI-SA-20171206-01-MPLS