Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20180207-02-SIP
HistoryFeb 07, 2018 - 12:00 a.m.

Security Advisory - Two Vulnerabilities in the SIP Module of Some Huawei Products

2018-02-0700:00:00
Huawei Technologies
www.huawei.com
18

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.002 Low

EPSS

Percentile

54.4%

There is an out-of-bound read vulnerability in some Huawei products. A remote attacker send specially crafted Session Initiation Protocol (SIP) messages to the affected products. Due to insufficient input validation, successful exploit will cause some services abnormal. (Vulnerability ID: HWPSIRT-2017-08122)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17283.

There is a resource management error vulnerability in some Huawei products. A remote attacker may send huge number of specially crafted SIP messages to the affected products. Due to improper handling of some value in the messages, successful exploit will cause some services abnormal. (Vulnerability ID: HWPSIRT-2017-08123)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17284.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-02-sip-en

Affected configurations

Vulners
Node
huaweidp300Matchv500r002c00
OR
huaweirp200Matchv500r002c00
OR
huaweirp200Matchv600r006c00
OR
huaweite30Matchv100r001c10
OR
huaweite30Matchv500r002c00
OR
huaweite30Matchv600r006c00
OR
huaweite40Matchv500r002c00
OR
huaweite40Matchv600r006c00
OR
huaweite50Matchv500r002c00
OR
huaweite50Matchv600r006c00
OR
huaweite60Matchv100r001c01
OR
huaweite60Matchv100r001c10
OR
huaweite60Matchv500r002c00
OR
huaweite60Matchv600r006c00

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

0.002 Low

EPSS

Percentile

54.4%

Related for HUAWEI-SA-20180207-02-SIP