Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20171220-01-CIDAM
HistoryDec 20, 2017 - 12:00 a.m.

Security Advisory - Information Disclosure Vulnerability in CIDAM Protocol on Huawei Products

2017-12-2000:00:00
Huawei Technologies
www.huawei.com
16

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

46.3%

Part of Huawei Products use the CIDAM protocol, which contains sensitive information in the message when it is implemented. So these products has an information disclosure vulnerability. An authenticated remote attacker could track and get the message of a target system. Successful exploit could allow the attacker to get the information and cause the sensitive information disclosure. (Vulnerability ID: HWPSIRT-2017-08146)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17303.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171220-01-cidam-en

Affected configurations

Vulners
Node
huaweidp300_firmwareMatchv500r002c00
OR
huaweidp300_firmwareMatchv500r002c00b010
OR
huaweidp300_firmwareMatchv500r002c00b011
OR
huaweidp300_firmwareMatchv500r002c00b012
OR
huaweidp300_firmwareMatchv500r002c00b013
OR
huaweidp300_firmwareMatchv500r002c00b014
OR
huaweidp300_firmwareMatchv500r002c00b017
OR
huaweidp300_firmwareMatchv500r002c00b018
OR
huaweidp300_firmwareMatchv500r002c00spc100
OR
huaweidp300_firmwareMatchv500r002c00spc200
OR
huaweidp300_firmwareMatchv500r002c00spc300
OR
huaweidp300_firmwareMatchv500r002c00spc400
OR
huaweidp300_firmwareMatchv500r002c00spc500
OR
huaweidp300_firmwareMatchv500r002c00spc600
OR
huaweidp300_firmwareMatchv500r002c00spc800
OR
huaweidp300_firmwareMatchv500r002c00spc900
OR
huaweidp300_firmwareMatchv500r002c00spca00
OR
huaweirp200_firmwareMatchv500r002c00spc200
OR
huaweirp200_firmwareMatchv600r006c00
OR
huaweirp200_firmwareMatchv600r006c00spc200
OR
huaweirp200_firmwareMatchv600r006c00spc300
OR
huaweite30_firmwareMatchv100r001c10spc300
OR
huaweite30_firmwareMatchv100r001c10spc500
OR
huaweite30_firmwareMatchv100r001c10spc600
OR
huaweite30_firmwareMatchv100r001c10spc700b010
OR
huaweite30_firmwareMatchv500r002c00spc200
OR
huaweite30_firmwareMatchv500r002c00spc500
OR
huaweite30_firmwareMatchv500r002c00spc600
OR
huaweite30_firmwareMatchv500r002c00spc700
OR
huaweite30_firmwareMatchv500r002c00spc900
OR
huaweite30_firmwareMatchv500r002c00spcb00
OR
huaweite30_firmwareMatchv600r006c00
OR
huaweite30_firmwareMatchv600r006c00spc200
OR
huaweite30_firmwareMatchv600r006c00spc300
OR
huaweite40_firmwareMatchv500r002c00spc600
OR
huaweite40_firmwareMatchv500r002c00spc700
OR
huaweite40_firmwareMatchv500r002c00spc900
OR
huaweite40_firmwareMatchv500r002c00spcb00
OR
huaweite40_firmwareMatchv600r006c00
OR
huaweite40_firmwareMatchv600r006c00spc200
OR
huaweite40_firmwareMatchv600r006c00spc300
OR
huaweite50_firmwareMatchv500r002c00spc600
OR
huaweite50_firmwareMatchv500r002c00spc700
OR
huaweite50_firmwareMatchv500r002c00spcb00
OR
huaweite50_firmwareMatchv600r006c00
OR
huaweite50_firmwareMatchv600r006c00spc200
OR
huaweite50_firmwareMatchv600r006c00spc300
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv100r001c10b001
OR
huaweite60_firmwareMatchv100r001c10b002
OR
huaweite60_firmwareMatchv100r001c10b010
OR
huaweite60_firmwareMatchv100r001c10b011
OR
huaweite60_firmwareMatchv100r001c10b012
OR
huaweite60_firmwareMatchv100r001c10b013
OR
huaweite60_firmwareMatchv100r001c10b014
OR
huaweite60_firmwareMatchv100r001c10b016
OR
huaweite60_firmwareMatchv100r001c10b017
OR
huaweite60_firmwareMatchv100r001c10b018
OR
huaweite60_firmwareMatchv100r001c10b019
OR
huaweite60_firmwareMatchv100r001c10spc400
OR
huaweite60_firmwareMatchv100r001c10spc500
OR
huaweite60_firmwareMatchv100r001c10spc600
OR
huaweite60_firmwareMatchv100r001c10spc700
OR
huaweite60_firmwareMatchv100r001c10spc800b011
OR
huaweite60_firmwareMatchv100r001c10spc900
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv500r002c00b010
OR
huaweite60_firmwareMatchv500r002c00b011
OR
huaweite60_firmwareMatchv500r002c00spc100
OR
huaweite60_firmwareMatchv500r002c00spc200
OR
huaweite60_firmwareMatchv500r002c00spc300
OR
huaweite60_firmwareMatchv500r002c00spc600
OR
huaweite60_firmwareMatchv500r002c00spc700
OR
huaweite60_firmwareMatchv500r002c00spc800
OR
huaweite60_firmwareMatchv500r002c00spc900
OR
huaweite60_firmwareMatchv500r002c00spca00
OR
huaweite60_firmwareMatchv500r002c00spcb00
OR
huaweite60_firmwareMatchv500r002c00spcd00
OR
huaweite60_firmwareMatchv500r002c00spce00
OR
huaweite60_firmwareMatchv600r006c00
OR
huaweite60_firmwareMatchv600r006c00spc100
OR
huaweite60_firmwareMatchv600r006c00spc200
OR
huaweite60_firmwareMatchv600r006c00spc300
VendorProductVersionCPE
huaweidp300_firmwarev500r002c00cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
huaweidp300_firmwarev500r002c00b010cpe:2.3:o:huawei:dp300_firmware:v500r002c00b010:*:*:*:*:*:*:*
huaweidp300_firmwarev500r002c00b011cpe:2.3:o:huawei:dp300_firmware:v500r002c00b011:*:*:*:*:*:*:*
huaweidp300_firmwarev500r002c00b012cpe:2.3:o:huawei:dp300_firmware:v500r002c00b012:*:*:*:*:*:*:*
huaweidp300_firmwarev500r002c00b013cpe:2.3:o:huawei:dp300_firmware:v500r002c00b013:*:*:*:*:*:*:*
huaweidp300_firmwarev500r002c00b014cpe:2.3:o:huawei:dp300_firmware:v500r002c00b014:*:*:*:*:*:*:*
huaweidp300_firmwarev500r002c00b017cpe:2.3:o:huawei:dp300_firmware:v500r002c00b017:*:*:*:*:*:*:*
huaweidp300_firmwarev500r002c00b018cpe:2.3:o:huawei:dp300_firmware:v500r002c00b018:*:*:*:*:*:*:*
huaweidp300_firmwarev500r002c00spc100cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc100:*:*:*:*:*:*:*
huaweidp300_firmwarev500r002c00spc200cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc200:*:*:*:*:*:*:*
Rows per page:
1-10 of 831

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

EPSS

0.001

Percentile

46.3%

Related for HUAWEI-SA-20171220-01-CIDAM