Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20180124-01-XML
HistoryJan 24, 2018 - 12:00 a.m.

Security Advisory - Memory Leak Vulnerability in Some Huawei Products

2018-01-2400:00:00
Huawei Technologies
www.huawei.com
21

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

EPSS

0

Percentile

5.1%

There is a memory leak vulnerability in several Huawei products. The software does not release allocated memory properly when handling XML data. An authenticated, local attacker could upload crafted XML file repeatedly to cause memory leak and service abnormal. (Vulnerability ID: HWPSIRT-2017-08034)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17289.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180124-01-xml-en

Affected configurations

Vulners
Node
huaweidp300_firmwareMatchv500r002c00
OR
huaweirp200_firmwareMatchv500r002c00
OR
huaweirp200_firmwareMatchv600r006c00
OR
huaweite30_firmwareMatchv100r001c10
OR
huaweite30_firmwareMatchv500r002c00
OR
huaweite30_firmwareMatchv600r006c00
OR
huaweite40_firmwareMatchv500r002c00
OR
huaweite40_firmwareMatchv600r006c00
OR
huaweite50_firmwareMatchv500r002c00
OR
huaweite50_firmwareMatchv600r006c00
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv600r006c00
VendorProductVersionCPE
huaweidp300_firmwarev500r002c00cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
huaweirp200_firmwarev500r002c00cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*
huaweirp200_firmwarev600r006c00cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*
huaweite30_firmwarev100r001c10cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*
huaweite30_firmwarev500r002c00cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*
huaweite30_firmwarev600r006c00cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*
huaweite40_firmwarev500r002c00cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*
huaweite40_firmwarev600r006c00cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*
huaweite50_firmwarev500r002c00cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*
huaweite50_firmwarev600r006c00cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

3.3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

EPSS

0

Percentile

5.1%

Related for HUAWEI-SA-20180124-01-XML