Lucene search

K
jvnJapan Vulnerability NotesJVN:41646618
HistoryAug 17, 2021 - 12:00 a.m.

JVN#41646618: Huawei EchoLife HG8045Q vulnerable to OS command injection

2021-08-1700:00:00
Japan Vulnerability Notes
jvn.jp
111
huawei
echolife hg8045q
command injection
software update
cwe-78
network maintenance
ont
device
vulnerability
busybox.

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

13.1%

EchoLife HT8045Q provided by Huawei is an ONT (Optical Network Terminal) device.
It is equipped with the command line interface for network operators’ maintenance purpose, which is disabled by default.
When the command line interface is enabled, operators can interact with a certain restricted set of commands.
The command-line interface fails to process properly a certain crafted inputs, which enables some BusyBox-implemented commands executed (CWE-78).

Impact

When the command line interface is enabled, an administrator user may execute a certain set of OS commands on the device.

Solution

Update the Software
Update the software to the latest version according to the information provided by the developer. The developer has released the following version that addresses the vulnerability.

  • Software version: V300R016C00SPC130 (for V300R016C00SPC110)
  • Software version: R18C10SPC152 (for V300R018C10)

Products Affected

  • Hardware model: HG8045Q
    • Software version: V300R016C00SPC110
    • Software version: V300R018C10

CVSS2

6.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

13.1%

Related for JVN:41646618