This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - TCP Connection Hijack Vulnerability

  • SA No:huawei-sa-20160907-01-tcp
  • Initial Release Date: Sep 07, 2016
  • Last Release Date: Jul 05, 2017

There is a vulnerability in the implementation of the RFC 5961, due to the improper determination of the rate of challenge ACK responses by the global rate limit feature. Successful exploit could allow an unauthenticated, remote attacker to reset or hijack into a TCP connections between two systems, resulting in a DoS condition. (Vulnerability ID: HWPSIRT-2016-08060)

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-5696.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160907-01-tcp-en

Product Name

Affected Version

Resolved Product and Version

Hi3521A

V100R001C01SPC020

V100R001C01SPC050

Hi3531A

V100R001C01SPC010

V100R001C01SPC040

Hi3536

V100R001C01SPC010

V100R001C01SPC060

V100R001C01SPC030

HiDPTAndroid

V200R001C01

V200R001C01SPC120

V300R001C00

V300R001C01SPC022

Huawei solutions for SAP HANA

V100R001C01SPC103 and earlier versions

SUSE Patch

OceanStor 18500 V3

V300R003C10SPC100

Upgrade to V300R003C20

OceanStor 18800 V3

V300R003C10SPC100

Upgrade to V300R003C20

OceanStor 2800 V3

V300R001C00SPH201

Upgrade to V300R003C20

OceanStor 5500 V3

V300R003C10SPC100

Upgrade to V300R003C20

OceanStor 5600 V3

V300R003C10SPC100

Upgrade to V300R003C20

OceanStor 5800 V3

V300R003C10SPC100

Upgrade to V300R003C20

OceanStor 6800 V3

V300R003C10SPC100

Upgrade to V300R003C20

OceanStor 9000

V100R001C30

Upgrade to V300R005C00SPC170

V300R005C00

V300R005C00SPC170

RH1288 V3

V100R003C00

V100R003C00SPC620

RH1288A V2

V100R002C00

V100R002C00SPC706

RH2288 V3

V100R003C00

V100R003C00SPC622

RH2288A V2

V100R002C00

V100R002C00SPC706

RH2288H V3

V100R003C00

V100R003C00SPC523

RH5885 V3

V100R003C00

Upgrade to V100R003C10SPC109

RH5885H V3

V100R003C10

V100R003C10SPC105

RH8100 V3

V100R003C00

V100R003C00SPC213

X6800

V100R003C00

V100R003C00SPC611


Successful exploit could allow an attacker to reset or hijack into a TCP connection.

The vulnerability classification has been performed by using the CVSSv2 scoring system (http://www.first.org/cvss/).

Base Score: 5.8 (AV:N/AC:M/Au:N/C:N/I:P/A:P)  

Temporal Score: 4.8 (E:F/RL:O/RC:C)

1. Prerequisite:

The attacker has accessed to the network of the affected device;

2. Attacking procedure:

An attacker could exploit this vulnerability by sending spoofed packets to an affected device. Successful exploit could allow the attacker to reset or hijack into a TCP connection between two systems, resulting in a DoS condition.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Yue Cao form the University of California, Riverside.

2017-07-05 V1.1 UPDATED Updated the affected product list and fixed version

2017-01-25 V1.1 UPDATED Updated the affected product list and fixed version

2016-09-07 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.