Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20180207-01-ENCRYPTION
HistoryFeb 07, 2018 - 12:00 a.m.

Security Advisory - Two Buffer Overflow Vulnerabilities in Some Huawei Products

2018-02-0700:00:00
Huawei Technologies
www.huawei.com
10

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.2%

There is an out-of-bound write vulnerability in some Huawei products. Due to insufficient input validation, a remote, unauthenticated attacker may craft encryption key to the affected products. Successful exploit may cause buffer overflow, services abnormal. (Vulnerability ID: HWPSIRT-2017-11058)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17286.

There is an out-of-bound read vulnerability in some Huawei products. Due to insufficient input validation, a remote, unauthenticated attacker may send crafted signature to the affected products. Successful exploit may cause buffer overflow, services abnormal. (Vulnerability ID: HWPSIRT-2017-11059)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17287.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en

Affected configurations

Vulners
Node
huaweiar120-sMatchV200R005C32
OR
huaweiar120-sMatchV200R006C10
OR
huaweiar120-sMatchV200R007C00
OR
huaweiar120-sMatchV200R008C20
OR
huaweiar120-sMatchV200R008C30
OR
huaweiar1200MatchV200R005C32
OR
huaweiar1200MatchV200R006C10
OR
huaweiar1200MatchV200R007C00
OR
huaweiar1200MatchV200R007C01
OR
huaweiar1200MatchV200R007C02
OR
huaweiar1200MatchV200R008C20
OR
huaweiar1200MatchV200R008C30
OR
huaweiar1200-sMatchV200R005C32
OR
huaweiar1200-sMatchV200R006C10
OR
huaweiar1200-sMatchV200R007C00
OR
huaweiar1200-sMatchV200R008C20
OR
huaweiar1200-sMatchV200R008C30
OR
huaweiar150MatchV200R005C32
OR
huaweiar150MatchV200R006C10
OR
huaweiar150MatchV200R007C00
OR
huaweiar150MatchV200R007C01
OR
huaweiar150MatchV200R007C02
OR
huaweiar150MatchV200R008C20
OR
huaweiar150MatchV200R008C30
OR
huaweiar150-sMatchV200R005C32
OR
huaweiar150-sMatchV200R007C00
OR
huaweiar150-sMatchV200R008C20
OR
huaweiar150-sMatchV200R008C30
OR
huaweiar160MatchV200R005C32
OR
huaweiar160MatchV200R006C10
OR
huaweiar160MatchV200R007C00
OR
huaweiar160MatchV200R007C01
OR
huaweiar160MatchV200R007C02
OR
huaweiar160MatchV200R008C20
OR
huaweiar160MatchV200R008C30
OR
huaweiar200MatchV200R005C32
OR
huaweiar200MatchV200R006C10
OR
huaweiar200MatchV200R007C00
OR
huaweiar200MatchV200R007C01
OR
huaweiar200MatchV200R008C20
OR
huaweiar200MatchV200R008C30
OR
huaweiar200-sMatchV200R005C32
OR
huaweiar200-sMatchV200R006C10
OR
huaweiar200-sMatchV200R007C00
OR
huaweiar200-sMatchV200R008C20
OR
huaweiar200-sMatchV200R008C30
OR
huaweiar2200MatchV200R006C10
OR
huaweiar2200MatchV200R007C00
OR
huaweiar2200MatchV200R007C01
OR
huaweiar2200MatchV200R007C02
OR
huaweiar2200MatchV200R008C20
OR
huaweiar2200MatchV200R008C30
OR
huaweiar2200-sMatchV200R005C32
OR
huaweiar2200-sMatchV200R006C10
OR
huaweiar2200-sMatchV200R007C00
OR
huaweiar2200-sMatchV200R008C20
OR
huaweiar2200-sMatchV200R008C30
OR
huaweiar3200MatchV200R005C32
OR
huaweiar3200MatchV200R006C10
OR
huaweiar3200MatchV200R006C11
OR
huaweiar3200MatchV200R007C00
OR
huaweiar3200MatchV200R007C01
OR
huaweiar3200MatchV200R007C02
OR
huaweiar3200MatchV200R008C00
OR
huaweiar3200MatchV200R008C10
OR
huaweiar3200MatchV200R008C20
OR
huaweiar3200MatchV200R008C30
OR
huaweiar3600MatchV200R006C10
OR
huaweiar3600MatchV200R007C00
OR
huaweiar3600MatchV200R007C01
OR
huaweiar3600MatchV200R008C20
OR
huaweiar510MatchV200R005C32
OR
huaweiar510MatchV200R006C10
OR
huaweiar510MatchV200R007C00
OR
huaweiar510MatchV200R008C20
OR
huaweiar510MatchV200R008C30
OR
huaweinetengine16exMatchV200R005C32
OR
huaweinetengine16exMatchV200R006C10
OR
huaweinetengine16exMatchV200R007C00
OR
huaweinetengine16exMatchV200R008C20
OR
huaweinetengine16exMatchV200R008C30
OR
huaweisrg1300MatchV200R005C32
OR
huaweisrg1300MatchV200R006C10
OR
huaweisrg1300MatchV200R007C00
OR
huaweisrg1300MatchV200R007C02
OR
huaweisrg1300MatchV200R008C20
OR
huaweisrg1300MatchV200R008C30
OR
huaweisrg2300MatchV200R005C32
OR
huaweisrg2300MatchV200R006C10
OR
huaweisrg2300MatchV200R007C00
OR
huaweisrg2300MatchV200R007C02
OR
huaweisrg2300MatchV200R008C20
OR
huaweisrg2300MatchV200R008C30
OR
huaweisrg3300MatchV200R005C32
OR
huaweisrg3300MatchV200R006C10
OR
huaweisrg3300MatchV200R007C00
OR
huaweisrg3300MatchV200R008C20
OR
huaweisrg3300MatchV200R008C30

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.2%

Related for HUAWEI-SA-20180207-01-ENCRYPTION