Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20180131-01-SIP
HistoryJan 31, 2018 - 12:00 a.m.

Security Advisory - Out-Of-Bounds Read Vulnerability in Some Huawei Products

2018-01-3100:00:00
Huawei Technologies
www.huawei.com
10

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

59.2%

Some Huawei products have an out-of-bounds read vulnerability due to insufficient input validation. An unauthenticated, remote attacker could exploit this vulnerability by sending malformed Session Initiation Protocol(SIP) packets to the target device. Successful exploit could make the device read out of bounds and thus cause a service to be unavailable. (Vulnerability ID: HWPSIRT-2017-11043)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17202.
Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180131-01-sip-en

Affected configurations

Vulners
Node
huaweiar120Matchv200r005c32
OR
huaweiar120Matchv200r006c10
OR
huaweiar120Matchv200r007c00
OR
huaweiar120Matchv200r008c20
OR
huaweiar120Matchv200r008c30
OR
huaweiar1200Matchv200r005c32
OR
huaweiar1200Matchv200r006c10
OR
huaweiar1200Matchv200r007c00
OR
huaweiar1200Matchv200r007c01
OR
huaweiar1200Matchv200r007c02
OR
huaweiar1200Matchv200r008c20
OR
huaweiar1200Matchv200r008c30
OR
huaweiar1200Matchv200r005c32
OR
huaweiar1200Matchv200r006c10
OR
huaweiar1200Matchv200r007c00
OR
huaweiar1200Matchv200r008c20
OR
huaweiar1200Matchv200r008c30
OR
huaweiar150Matchv200r005c32
OR
huaweiar150Matchv200r006c10
OR
huaweiar150Matchv200r007c00
OR
huaweiar150Matchv200r007c01
OR
huaweiar150Matchv200r007c02
OR
huaweiar150Matchv200r008c20
OR
huaweiar150Matchv200r008c30
OR
huaweiar150Matchv200r005c32
OR
huaweiar150Matchv200r007c00
OR
huaweiar150Matchv200r008c20
OR
huaweiar150Matchv200r008c30
OR
huaweiar160Matchv200r005c32
OR
huaweiar160Matchv200r006c10
OR
huaweiar160Matchv200r007c00
OR
huaweiar160Matchv200r007c01
OR
huaweiar160Matchv200r007c02
OR
huaweiar160Matchv200r008c20
OR
huaweiar160Matchv200r008c30
OR
huaweiar200Matchv200r005c32
OR
huaweiar200Matchv200r006c10
OR
huaweiar200Matchv200r007c00
OR
huaweiar200Matchv200r007c01
OR
huaweiar200Matchv200r008c20
OR
huaweiar200Matchv200r008c30
OR
huaweiar200Matchv200r005c32
OR
huaweiar200Matchv200r006c10
OR
huaweiar200Matchv200r007c00
OR
huaweiar200Matchv200r008c20
OR
huaweiar200Matchv200r008c30
OR
huaweiar2200Matchv200r006c10
OR
huaweiar2200Matchv200r007c00
OR
huaweiar2200Matchv200r007c01
OR
huaweiar2200Matchv200r007c02
OR
huaweiar2200Matchv200r008c20
OR
huaweiar2200Matchv200r008c30
OR
huaweiar2200Matchv200r005c32
OR
huaweiar2200Matchv200r006c10
OR
huaweiar2200Matchv200r007c00
OR
huaweiar2200Matchv200r008c20
OR
huaweiar2200Matchv200r008c30
OR
huaweiar3200Matchv200r005c32
OR
huaweiar3200Matchv200r006c10
OR
huaweiar3200Matchv200r006c11
OR
huaweiar3200Matchv200r007c00
OR
huaweiar3200Matchv200r007c01
OR
huaweiar3200Matchv200r007c02
OR
huaweiar3200Matchv200r008c00
OR
huaweiar3200Matchv200r008c10
OR
huaweiar3200Matchv200r008c20
OR
huaweiar3200Matchv200r008c30
OR
huaweiar3600Matchv200r006c10
OR
huaweiar3600Matchv200r007c00
OR
huaweiar3600Matchv200r007c01
OR
huaweiar3600Matchv200r008c20
OR
huaweiar510Matchv200r005c32
OR
huaweiar510Matchv200r006c10
OR
huaweiar510Matchv200r007c00
OR
huaweiar510Matchv200r008c20
OR
huaweiar510Matchv200r008c30
OR
huaweinetengine16exMatchv200r005c32
OR
huaweinetengine16exMatchv200r006c10
OR
huaweinetengine16exMatchv200r007c00
OR
huaweinetengine16exMatchv200r008c20
OR
huaweinetengine16exMatchv200r008c30
OR
huaweisrg1300Matchv200r005c32
OR
huaweisrg1300Matchv200r006c10
OR
huaweisrg1300Matchv200r007c00
OR
huaweisrg1300Matchv200r007c02
OR
huaweisrg1300Matchv200r008c20
OR
huaweisrg1300Matchv200r008c30
OR
huaweisrg2300Matchv200r005c32
OR
huaweisrg2300Matchv200r006c10
OR
huaweisrg2300Matchv200r007c00
OR
huaweisrg2300Matchv200r007c02
OR
huaweisrg2300Matchv200r008c20
OR
huaweisrg2300Matchv200r008c30
OR
huaweisrg3300Matchv200r005c32
OR
huaweisrg3300Matchv200r006c10
OR
huaweisrg3300Matchv200r007c00
OR
huaweisrg3300Matchv200r008c20
OR
huaweisrg3300Matchv200r008c30

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

59.2%

Related for HUAWEI-SA-20180131-01-SIP