Este site utiliza cookies. Ao continuar navegando no site, você concorda com esse uso. Leia nossa política de privacidade

Security Advisory - Out-Of-Bounds Write Vulnerability on Several Huawei Products

  • SA No:huawei-sa-20180214-01-ospf
  • Initial Release Date: 2018.02.14
  • Last Release Date: 2018.03.21

There is an out-of-bounds write vulnerability on several Huawei products. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash. (Vulnerability ID: HWPSIRT-2017-10017) 
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17250. 
Huawei has released software updates to fix this vulnerability. This advisory is available at the following link: 
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en

Product Name

Affected Version

Resolved Product and Version

AR120-S

V200R005C32

Upgrade to V200R007C00SPC900

AR1200

V200R005C32

Upgrade to V200R007C00SPC900

AR1200-S

V200R005C32

Upgrade to V200R007C00SPC900

AR150

V200R005C32

Upgrade to V200R007C00SPC900

AR150-S

V200R005C32

Upgrade to V200R007C00SPC900

AR160

V200R005C32

Upgrade to V200R007C00SPC900

AR200

V200R005C32

Upgrade to V200R007C00SPC900

AR200-S

V200R005C32

Upgrade to V200R007C00SPC900

AR2200-S

V200R005C32

Upgrade to V200R007C00SPC900

AR3200

V200R005C32

Upgrade to V200R007C00SPC900

V200R007C00

V200R007C00SPC900

AR510

V200R005C32

Upgrade to V200R007C00SPC900

NetEngine16EX

V200R005C32

Upgrade to V200R007C00SPC900

S12700

V200R007C00

Upgrade to V2R9C00

V200R007C01

V200R008C00

S2700

V200R006C10

Upgrade to V2R9C00

V200R007C00

V200R008C00

S5700

V200R007C00

Upgrade to V2R9C00

V200R008C00

S6700

V200R008C00

Upgrade to V2R9C00

S7700

V200R007C00

Upgrade to V2R9C00

V200R008C00

S9700

V200R007C00

Upgrade to V2R9C00

V200R007C01

V200R008C00

SRG1300

V200R005C32

Upgrade to V200R007C00SPC900

SRG2300

V200R005C32

Upgrade to V200R007C00SPC900

SRG3300

V200R005C32

Upgrade to V200R007C00SPC900



A successful exploit could cause the system to crash.

The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 6.5 (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H) 

Temporal Score: 6.0 (E:F/RL:O/RC:C)

This vulnerability can be exploited only when the following conditions are present:

1. An attacker could access the affected device's network.

2. A user executes a query command on the affected device.

Vulnerability details:

When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verify the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash.

AR150 / S6700 / AR150-S / SRG1300 / AR200-S / AR160 / AR2200-S / S7700 / AR200 / SRG2300 / AR3200 / S12700 / AR120-S / AR510 / S5700 / SRG3300 / AR1200-S / S9700 / AR1200 / NetEngine16EX / S2700: 

Perform the following one or two configurations can meet the requirements to avoid vulnerability. 

1. Configure the following commands in interface view: 

ospf authentication-mode {md5 | hmac-md5 | hmac-sha256} 

ospf authentication-mode keychain 

2. Configure the following commands in ospf-area view: 

authentication-mode {md5 | hmac-md5 | hmac-sha256} 

authentication-mode keychain 

For more detailed information, see the product handbook.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.
2018-03-21 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2018-02-14 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.