Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20171206-01-PEM
HistoryDec 06, 2017 - 12:00 a.m.

Security Advisory - Multiple Vulnerabilities of PEM Module in Some Huawei Products

2017-12-0600:00:00
Huawei Technologies
www.huawei.com
10

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

There is a null pointer reference vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter, which could cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06047)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17135.

There is a heap overflow vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06048)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17136.

There is an Out-of-Bounds memory access vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06049)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17137.

There is a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate.The attacker can exploit this vulnerability to cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06050)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17138.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en

Affected configurations

Vulners
Node
huaweidp300MatchV500R002C00
OR
huaweiips_moduleMatchV500R001C00
OR
huaweiips_moduleMatchV500R001C30
OR
huaweingfw_moduleMatchV500R001C00
OR
huaweingfw_moduleMatchV500R002C00
OR
huaweinip6300MatchV500R001C00
OR
huaweinip6300MatchV500R001C30
OR
huaweinip6600MatchV500R001C00
OR
huaweinip6600MatchV500R001C30
OR
huaweirp200MatchV500R002C00
OR
huaweirp200MatchV600R006C00
OR
huaweis12700MatchV200R007C00
OR
huaweis12700MatchV200R007C01
OR
huaweis12700MatchV200R008C00
OR
huaweis12700MatchV200R009C00
OR
huaweis12700MatchV200R010C00
OR
huaweis1700MatchV200R006C10
OR
huaweis1700MatchV200R009C00
OR
huaweis1700MatchV200R010C00
OR
huaweis2700MatchV200R006C10
OR
huaweis2700MatchV200R007C00
OR
huaweis2700MatchV200R008C00
OR
huaweis2700MatchV200R009C00
OR
huaweis2700MatchV200R010C00
OR
huaweis5700MatchV200R006C00
OR
huaweis5700MatchV200R007C00
OR
huaweis5700MatchV200R008C00
OR
huaweis5700MatchV200R009C00
OR
huaweis5700MatchV200R010C00
OR
huaweis6700MatchV200R008C00
OR
huaweis6700MatchV200R009C00
OR
huaweis6700MatchV200R010C00
OR
huaweis7700MatchV200R007C00
OR
huaweis7700MatchV200R008C00
OR
huaweis7700MatchV200R009C00
OR
huaweis7700MatchV200R010C00
OR
huaweis9700MatchV200R007C00
OR
huaweis9700MatchV200R007C01
OR
huaweis9700MatchV200R008C00
OR
huaweis9700MatchV200R009C00
OR
huaweis9700MatchV200R010C00
OR
huaweisecospace_usg6300MatchV500R001C00
OR
huaweisecospace_usg6300MatchV500R001C30
OR
huaweisecospace_usg6500MatchV500R001C00
OR
huaweisecospace_usg6500MatchV500R001C30
OR
huaweisecospace_usg6600MatchV500R001C00
OR
huaweisecospace_usg6600MatchV500R001C30S
OR
huaweite30MatchV100R001C02
OR
huaweite30MatchV100R001C10
OR
huaweite30MatchV500R002C00
OR
huaweite30MatchV600R006C00
OR
huaweite40MatchV500R002C00
OR
huaweite40MatchV600R006C00
OR
huaweite50MatchV500R002C00
OR
huaweite50MatchV600R006C00
OR
huaweite60MatchV100R001C01
OR
huaweite60MatchV100R001C10
OR
huaweite60MatchV500R002C00
OR
huaweite60MatchV600R006C00
OR
huaweitp3106MatchV100R002C00
OR
huaweitp3206MatchV100R002C00
OR
huaweitp3206MatchV100R002C10
OR
huaweiusg9500MatchV500R001C00
OR
huaweiusg9500MatchV500R001C30
OR
huaweiviewpoint_9030MatchV100R011C02
OR
huaweiviewpoint_9030MatchV100R011C03

2.1 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

0.0004 Low

EPSS

Percentile

5.1%

Related for HUAWEI-SA-20171206-01-PEM