Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20191225-01-KERNEL
HistoryDec 26, 2019 - 12:00 a.m.

Security Advisory - Integer Overflow Vulnerability in the Linux Kernel (SACK Panic)

2019-12-2600:00:00
Huawei Technologies
www.huawei.com
204

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.972

Percentile

99.8%

An integer overflow vulnerability was found in the way the Linux kernel’s networking subsystem processed TCP Selective Acknowledgment (SACK) segments. A remote attacker could use this to cause a denial of service. (Vulnerability ID: HWPSIRT-2019-06130)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-11477.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en

Affected configurations

Vulners
Node
huaweiac6605Matchv200r009c00
OR
huaweiac6605Matchv200r010c00
OR
huaweialp-al00bRange<9.1.0.333
OR
huaweialp-tl00bRange<9.1.0.333
OR
huaweiares-al00bRange<9.1.0.160
OR
huaweiares-al00bhwRange<9.1.0.165
OR
huaweiares-al10dRange<9.1.0.165
OR
huaweibla-al00bRange<9.1.0.333
OR
huaweibla-l09cRange<9.1.0.330
OR
huaweibla-l29cRange<9.1.0.330
OR
huaweibla-tl00bRange<9.1.0.333
OR
huaweiberkeley-al20Range<9.1.0.333
OR
huaweiberkeley-l09Range<9.1.0.350
OR
huaweiberkeley-l09Range<9.1.0.350
OR
huaweiberkeley-l09Range<9.1.0.351
OR
huaweic30Matchv300r019c60
OR
huaweicharlotte-l09cRange<9.1.0.345
OR
huaweicharlotte-l29cRange<9.1.0.345
OR
huaweicolumbia-al00a_firmwareRange<9.1.0.333
OR
huaweicolumbia-al10iRange<10.0.0.172
OR
huaweicolumbia-l29dMatch8.1.0.146
OR
huaweicolumbia-l29dMatch8.1.0.148
OR
huaweicolumbia-l29dMatch8.1.0.151
OR
huaweicolumbia-l29dMatch8.1.0.151
OR
huaweicolumbia-tl00dRange<9.1.0.333
OR
huaweicornell-al00a_firmwareRange<9.1.0.333
OR
huaweicornell-l29aRange<9.1.0.360
OR
huaweicornell-l29aRange<9.1.0.361
OR
huaweicornell-l29aRange<9.1.0.361
OR
huaweicornell-l29aRange<9.1.0.362
OR
huaweicornell-tl10bRange<9.1.0.333
OR
huaweidura-al00bRange<1.0.0.183
OR
huaweiemily-l09cRange<9.1.0.345
OR
huaweiemily-l29cRange<9.1.0.345
OR
huaweiever-l29bRange<10.0.0.180
OR
huaweiever-l29bRange<10.0.0.180
OR
huaweiever-l29bRange<10.0.0.180
OR
huaweiflorida-al20bRange<9.1.0.136
OR
huaweiflorida-l21Range<9.1.0.115
OR
huaweiflorida-l21Range<9.1.0.120
OR
huaweiflorida-l22Range<9.1.0.120
OR
huaweiflorida-l23Range<9.1.0.121
OR
huaweiflorida-tl10bRange<9.1.0.136
OR
huaweifusionaccessMatchv100r006c00rc2
OR
huaweifusionaccessMatchv100r006c10
OR
huaweifusionaccessMatchv100r006c20
OR
huaweifusioncomputeMatchv100r005c10u30hp0001b010
OR
huaweifusioncomputeMatchv100r006c10spc100
OR
huaweifusionsphere_openstackMatchv100r005c00
OR
huaweifusionsphere_openstackMatchv100r005c10spc700
OR
huaweifusionsphere_openstackMatchv100r005c10spc701
OR
huaweifusionsphere_openstackMatchv100r006c00cp0007
OR
huaweifusionsphere_openstackMatchv100r006c00rc1
OR
huaweifusionsphere_openstackMatchv100r006c00spc106
OR
huaweifusionsphere_openstackMatchv100r006c00u1
OR
huaweifusionsphere_openstackMatchv100r006c10
OR
huaweifusionsphere_openstackMatchv100r006c10rc1b060
OR
huaweifusionsphere_openstackMatchv100r006c10spc002b010
OR
huaweifusionsphere_openstackMatchv100r006c10spc110
OR
huaweifusionsphere_openstackMatchv100r006c10spc200b030
OR
huaweifusionsphere_openstackMatchv100r006c10spc500
OR
huaweifusionsphere_openstackMatchv100r006c10spc600
OR
huaweimate_20_firmwareMatch9.0.0.200
OR
huaweimate_20_firmwareRange<10.0.0.175
OR
huaweimate_20_firmwareRange<10.0.0.175
OR
huaweimate_20_pro_firmwareMatch9.0.0.146
OR
huaweimate_20_pro_firmwareMatch9.0.0.244
OR
huaweimate_20_pro_firmwareMatch9.0.0.245
OR
huaweimate_20_pro_firmwareMatch9.0.0.267
OR
huaweimate_20_pro_firmwareMatch9.0.0.268
OR
huaweimate_20_pro_firmwareRange<10.0.0.154
OR
huaweimate_20_pro_firmwareRange<10.0.0.154
OR
huaweimate_20_pro_firmwareRange<10.0.0.154
OR
huaweimate_20_pro_firmwareRange<10.0.0.154
OR
huaweimate_20_pro_firmwareRange<10.0.0.154
OR
huaweimate_20_pro_firmwareRange<10.0.0.182
OR
huaweimate_20_pro_firmwareRange<10.0.0.187
OR
huaweimate_20_x_firmwareRange<10.0.0.176
OR
huaweimate_20_x_firmwareRange<10.0.0.176
OR
huaweimate_20_x_firmwareRange<9.1.1.205
OR
huaweip_smart_2019_firmwareMatch9.0.1.109
OR
huaweip_smart_2019_firmwareMatch9.0.1.117
OR
huaweip_smart_2019_firmwareMatch9.0.1.118
OR
huaweip_smart_2019_firmwareMatch9.0.1.124
OR
huaweip_smart_2019_firmwareMatch9.0.1.138
OR
huaweip_smart_2019_firmwareMatch9.0.1.143
OR
huaweip_smart_2019_firmwareMatch9.0.1.146
OR
huaweip_smart_2019_firmwareMatch9.0.1.165
OR
huaweip_smart_2019_firmwareMatch9.0.1.167
OR
huaweip_smart_2019_firmwareMatch9.0.1.175
OR
huaweihuawei_p20Match8.1.0.190
OR
huaweihuawei_p20Range<9.1.0.333
OR
huaweihuawei_p20Range<9.1.0.333
OR
huaweihuawei_p20Range<9.1.0.333
OR
huaweihuawei_p30Match9.1.0.106d
OR
huaweihuawei_p30Match9.1.0.109
OR
huaweihuawei_p30Match9.1.0.109
OR
huaweihuawei_p30Match9.1.0.109
OR
huaweihuawei_p30Match9.1.0.109
OR
huaweihuawei_p30Match9.1.0.109
OR
huaweihuawei_p30Match9.1.0.113
OR
huaweihuawei_p30Match9.1.0.113
OR
huaweihuawei_p30Match9.1.0.115
OR
huaweihuawei_p30Match9.1.0.122
OR
huaweihuawei_p30Match9.1.0.124
OR
huaweihuawei_p30Match9.1.0.124
OR
huaweihuawei_p30Match9.1.0.124
OR
huaweihuawei_p30Match9.1.0.125
OR
huaweihuawei_p30Match9.1.0.125d
OR
huaweihuawei_p30Match9.1.0.131
OR
huaweihuawei_p30Match9.1.0.135
OR
huaweihuawei_p30Match9.1.0.153
OR
huaweihuawei_p30Match9.1.0.153
OR
huaweihuawei_p30Match9.1.0.153
OR
huaweihuawei_p30Match9.1.0.153
OR
huaweihuawei_p30Match9.1.0.153
OR
huaweihuawei_p30Match9.1.0.153d
OR
huaweihuawei_p30Match9.1.0.155
OR
huaweihuawei_p30Match9.1.0.161
OR
huaweihuawei_p30Match9.1.0.162
OR
huaweihuawei_p30Match9.1.0.168
OR
huaweihuawei_p30Match9.1.0.168
OR
huaweihuawei_p30Match9.1.0.168
OR
huaweihuawei_p30Range<9.1.0.222
OR
huaweip30_pro_firmwareMatch9.1.0.109
OR
huaweip30_pro_firmwareMatch9.1.0.112
OR
huaweip30_pro_firmwareMatch9.1.0.125d
OR
huaweip30_pro_firmwareMatch9.1.0.126
OR
huaweip30_pro_firmwareMatch9.1.0.133
OR
huaweip30_pro_firmwareMatch9.1.0.133d
OR
huaweip30_pro_firmwareMatch9.1.0.133d
OR
huaweip30_pro_firmwareMatch9.1.0.136
OR
huaweip30_pro_firmwareMatch9.1.0.153
OR
huaweip30_pro_firmwareMatch9.1.0.153d
OR
huaweip30_pro_firmwareMatch9.1.0.153d
OR
huaweip30_pro_firmwareMatch9.1.0.162
OR
huaweip30_pro_firmwareMatch9.1.0.163d
OR
huaweip30_pro_firmwareMatch9.1.0.163d
OR
huaweip30_pro_firmwareRange<10.0.0.166
OR
huaweip30_pro_firmwareRange<9.1.0.213
OR
huaweip30_pro_firmwareRange<9.1.0.213
OR
huaweihuawei_y5_2018Range<1.0.0.148
OR
huaweiy5_lite_firmwareRange<1.0.0.131
OR
huaweihuawei_y7_2019Match8.2.0.140
OR
huaweihuawei_y7_2019Match8.2.0.144
OR
huaweihuawei_y7_2019Match8.2.0.144
OR
huaweihuawei_y7_2019Match8.2.0.133
OR
huaweihuawei_y9_2019Match8.2.0.152
OR
huaweihuawei_y9_2019Match8.2.0.155
OR
huaweihuawei_y9_2019Match8.2.0.158
OR
huaweihuawei_y9_2019Match8.2.0.162
OR
huaweihuawei_y9_2019Range<9.1.0.224
OR
huaweihuawei_y9_2019Range<9.1.0.224
OR
huaweihuawei_y9_2019Range<9.1.0.237
OR
huaweihuawei_y9_2019Range<9.1.0.237
OR
huaweihuawei_y9_2019Range<9.1.0.237
OR
huaweihuawei_y9_2019Range<9.1.0.237
OR
huaweihuawei_y9_2019Range<9.1.0.237
OR
huaweihuawei_nova_2sRange<9.1.0.210
OR
huaweihuawei_nova_3Match8.2.0.135
OR
huaweihuawei_nova_3Match8.2.0.181
OR
huaweihuawei_nova_3Range<9.1.0.333
OR
huaweihuawei_nova_4Match9.0.1.123
OR
huaweihuawei_nova_4Match9.0.1.124
OR
huaweihuawei_nova_4Match9.0.1.128
OR
huaweihuawei_nova_4Match9.0.1.128
OR
huaweihuawei_nova_4Match9.0.1.156
OR
huaweihuawei_nova_4Match9.0.1.156
OR
huaweihuawei_nova_4Match9.0.1.158
OR
huaweihuawei_nova_4Match9.0.1.158
OR
huaweihuawei_nova_4Match9.0.1.171
OR
huaweihuawei_nova_4Match9.0.1.171
OR
huaweihuawei_nova_4Range<9.1.0.253
OR
huaweinova_lite_3_firmwareMatch9.0.1.139
OR
huaweinova_lite_3_firmwareMatch9.0.1.148
OR
huaweinova_lite_3_firmwareMatch9.0.1.167
OR
huaweinova_lite_3_firmwareMatch9.0.1.175
OR
huaweiharry-tl00cRange<9.1.0.228
OR
huaweihonor_10_lite_firmwareMatch9.0.1.113
OR
huaweihonor_10_lite_firmwareMatch9.0.1.113
OR
huaweihonor_10_lite_firmwareMatch9.0.1.118
OR
huaweihonor_10_lite_firmwareMatch9.0.1.118
OR
huaweihonor_10_lite_firmwareMatch9.0.1.122
OR
huaweihonor_10_lite_firmwareMatch9.0.1.122
OR
huaweihonor_10_lite_firmwareMatch9.0.1.123
OR
huaweihonor_10_lite_firmwareMatch9.0.1.134
OR
huaweihonor_10_lite_firmwareMatch9.0.1.142
OR
huaweihonor_10_lite_firmwareMatch9.0.1.145
OR
huaweihonor_10_lite_firmwareMatch9.0.1.145
OR
huaweihonor_10_lite_firmwareMatch9.0.1.154
OR
huaweihonor_10_lite_firmwareMatch9.0.1.158
OR
huaweihonor_10_lite_firmwareMatch9.0.1.164
OR
huaweihonor_10_lite_firmwareMatch9.0.1.167
OR
huaweihonor_10_lite_firmwareMatch9.0.1.167
OR
huaweihonor_10_lite_firmwareMatch9.0.1.167
OR
huaweihonor_10_lite_firmwareMatch9.0.1.168
OR
huaweihonor_10_lite_firmwareMatch9.0.1.177
OR
huaweihonor_10_lite_firmwareMatch9.0.1.177
OR
huaweihonor_10_lite_firmwareMatch9.0.1.177
OR
huaweihonor_10_lite_firmwareMatch9.0.1.178
OR
huaweihonor_10_lite_firmwareMatch9.0.1.181
OR
huaweihonor_7s\,honor_7aRange<1.0.0.149
OR
huaweihonor_8aMatch9.0.1.148
OR
huaweihonor_8aMatch9.0.1.172
OR
huaweihonor_8aMatch9.0.1.182
OR
huaweihonor_8xRange<10.0.0.175
OR
huaweihonor_8xRange<10.0.0.175
OR
huaweihonor_view_20Match9.0.1.115
OR
huaweihonor_view_20Match9.0.1.115
OR
huaweihonor_view_20Match9.0.1.115
OR
huaweihonor_view_20Match9.0.1.116
OR
huaweihonor_view_20Match9.0.1.116
OR
huaweihonor_view_20Match9.0.1.117
OR
huaweihonor_view_20Match9.0.1.123
OR
huaweihonor_view_20Match9.0.1.123
OR
huaweihonor_view_20Match9.0.1.123
OR
huaweihonor_view_20Match9.0.1.124
OR
huaweihonor_view_20Match9.0.1.124
OR
huaweihonor_view_20Match9.0.1.125
OR
huaweihonor_view_20Match9.0.1.126
OR
huaweihonor_view_20Match9.0.1.128
OR
huaweihonor_view_20Match9.0.1.129
OR
huaweihonor_view_20Match9.0.1.137
OR
huaweihonor_view_20Match9.0.1.137
OR
huaweihonor_view_20Match9.0.1.137
OR
huaweihonor_view_20Match9.0.1.138
OR
huaweihonor_view_20Match9.0.1.138
OR
huaweihonor_view_20Match9.0.1.139
OR
huaweihonor_view_20Match9.0.1.140
OR
huaweihonor_view_20Match9.0.1.141
OR
huaweihonor_view_20Match9.0.1.142
OR
huaweihonor_view_20Match9.0.1.150
OR
huaweihonor_view_20Match9.0.1.169
OR
huaweihonor_view_20Match9.0.1.169
OR
huaweihonor_view_20Match9.0.1.169
OR
huaweihonor_view_20Match9.0.1.169
OR
huaweihonor_view_20Match9.0.1.169
OR
huaweihonor_view_20Match9.0.1.170
OR
huaweihonor_view_20Match9.0.1.170
OR
huaweihonor_view_20Range<10.0.0.171
OR
huaweihonor_view_20Range<10.0.0.172
OR
huaweihonor_view_20Range<10.0.0.172
OR
huaweihonor_view_20Range<10.0.0.179
OR
huaweihonor_view_20Range<10.0.0.179
OR
huaweihonor_view_20Range<10.0.0.180
OR
huaweijackman-al00dRange<9.1.0.221
OR
huaweijakarta-al00a_firmwareRange<9.1.0.246
OR
huaweijohnson-al10cRange<9.1.0.219
OR
huaweilaya-al00epRange<10.0.0.175
OR
huaweileland-al10bRange<9.1.0.113
OR
huaweileland-l21aRange<9.1.0.118
OR
huaweileland-l22cRange<9.1.0.118
OR
huaweileland-l32cRange<9.1.0.122(C675E3R1P4T8
OR
huaweileland-l42aRange<9.1.0.122
OR
huaweileland-l42cRange<9.1.0.166
OR
huaweileland-tl10bRange<9.1.0.113
OR
huaweileland-tl10cRange<9.1.0.113
OR
huaweilelandp-al00cRange<9.1.0.120
OR
huaweilelandp-al10dRange<9.1.0.120
OR
huaweimadrid-al00a_firmwareRange<9.1.0.246
OR
huaweimanageoneMatch6.5.1rc1.b060
OR
huaweimanageoneMatch6.5.1rc1.b070
OR
huaweimanageoneMatch6.5.1rc1.b080
OR
huaweimanageoneMatch6.5.1rc2.b010
OR
huaweineo-al00dMatch8.1.0.175
OR
huaweioceanstor_18500_firmwareMatchv300r006c50spc100
OR
huaweioceanstor_18500_firmwareMatchv300r006c60
OR
huaweioceanstor_5800_v3Matchv300r006c50spc100
OR
huaweioceanstor_5800_v3Matchv300r006c60
OR
huaweioceanstor_18800_firmwareMatchv300r003c00
OR
huaweioceanstor_18800_firmwareMatchv300r003c10
OR
huaweioceanstor_18800_firmwareMatchv300r006c01
OR
huaweioceanstor_18800_firmwareMatchv300r006c50spc100
OR
huaweioceanstor_18800_firmwareMatchv300r006c60
OR
huaweioceanstor_18800f_firmwareMatchv300r006c50spc100
OR
huaweioceanstor_18800f_firmwareMatchv300r006c60
OR
huaweioceanstor_5300_firmwareMatchv300r006c50spc100
OR
huaweioceanstor_5300_firmwareMatchv300r006c60
OR
huaweioceanstor_5500_firmwareMatchv300r006c50spc100
OR
huaweioceanstor_5500_firmwareMatchv300r006c60
OR
huaweioceanstor_5600_v3_firmwareMatchv300r006c50spc100
OR
huaweioceanstor_5600_v3_firmwareMatchv300r006c60
OR
huaweioceanstor_5800_v3Matchv300r006c50spc100
OR
huaweioceanstor_5800_v3Matchv300r006c60
OR
huaweioceanstor_5800_v3Matchv300r006c50spc100
OR
huaweioceanstor_5800_v3Matchv300r006c60
OR
huaweioceanstor_9000_firmwareMatchv300r006c00spc001
OR
huaweioceanstor_9000_firmwareMatchv300r006c10
OR
huaweiparis-al00icRange<9.1.0.354
OR
huaweiparis-l21bRange<9.1.0.331
OR
huaweiparis-l21mebRange<9.1.0.355
OR
huaweiparis-l29bRange<9.1.0.331
OR
huaweipotter-al10aRange<9.1.0.241
OR
huaweiprinceton-al10bRange<10.0.0.175
OR
huaweiprinceton-al10dRange<10.0.0.176
OR
huaweiprinceton-tl10cRange<10.0.0.175
OR
huaweisecospace_usg6600Matchv500r001c00
OR
huaweisecospace_usg6600Matchv500r001c20
OR
huaweisecospace_usg6600Matchv500r001c30
OR
huaweisecospace_usg6600Matchv500r001c50
OR
huaweisecospace_usg6600Matchv500r001c60
OR
huaweisydney-al00_firmwareRange<9.1.0.228
OR
huaweisydney-al00brRange<9.1.0.228
OR
huaweisydney-l21Range<9.1.0.270
OR
huaweisydney-l21Range<9.1.0.276
OR
huaweisydney-l21brRange<9.1.0.275
OR
huaweisydney-l22Range<9.1.0.258
OR
huaweisydney-l22Range<9.1.0.263
OR
huaweisydney-l22brRange<9.1.0.275
OR
huaweisydney-tl00Range<9.1.0.228
OR
huaweisydneym-al00_firmwareRange<9.1.0.228
OR
huaweisydneym-l01Range<9.1.0.245
OR
huaweisydneym-l01Range<9.1.0.270
OR
huaweisydneym-l01Range<9.1.0.285
OR
huaweisydneym-l03Range<9.1.0.282
OR
huaweisydneym-l21Range<10.0.0.170
OR
huaweisydneym-l22Range<9.1.0.259
OR
huaweisydneym-l22Range<9.1.0.281
OR
huaweisydneym-l22Range<9.1.0.287
OR
huaweisydneym-l23Range<9.1.0.284
OR
huaweitony-al00bRange<10.0.0.175
OR
huaweitony-tl00bRange<10.0.0.175
OR
huaweiyale-al00a_firmwareRange<10.0.0.175
OR
huaweiyale-al50aRange<9.1.1.158
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-l21aRange<10.0.0.168
OR
huaweiyale-tl00bRange<10.0.0.175
OR
huaweiyalep-al10bRange<10.0.0.175
OR
huaweiimanager_neteco_6000Matchv600r008c00
OR
huaweiimanager_neteco_6000Matchv600r008c10spc300
OR
huaweiimanager_neteco_6000Matchv600r008c20
OR
huaweihuawei_9sMatch9.0.1.150
OR
huaweihuawei_9sMatch9.0.1.160
OR
huaweihuawei_9sMatch9.0.1.176
OR
huaweihuawei_8Match9.0.1.150
OR
huaweihuawei_8Match9.0.1.160
OR
huaweihuawei_8Match9.0.1.177
OR
huaweihonor_8xMatch8.2.0.165
OR
huaweihonor_magic2Match9.1.0.206
OR
huaweihoner_v20Match9.1.0.212

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.972

Percentile

99.8%