This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Input Validation Vulnerability in Huawei Access Controllers

  • SA No:huawei-sa-20160817-01-ac
  • Initial Release Date: 2016-08-17
  • Last Release Date: 2016-08-17

There is an input validation vulnerability in Huawei access controllers (AC). Due to the lack of input validation, an attacker may craft malformed Control And Provisioning of Wireless Access Points (CAPWAP) protocol packets and send them to the device, causing the device to restart. (Vulnerability ID: HWPSIRT-2016-06002)

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-6824.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160817-01-ac-en

Product Name

Affected Version

Resolved Product and Version

AC6003

V200R006C00

Upgrade to V200R006C10SPC200

AC6005

V200R005C10

Upgrade to V200R006C10SPC200

V200R006C00

AC6605

V200R005C10

Upgrade to V200R006C10SPC200

V200R006C00

ACU2

V200R005C10

Upgrade to V200R006C10SPC200

V200R006C00

Attackers can exploit this vulnerability to make the device restart.

The vulnerability classification has been performed by using the CVSSv2 scoring system (http://www.first.org/cvss/).

Base Score: 6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)

Temporal Score: 5.6 (E:F/RL:O/RC:C)

1. Prerequisite:

The attacker can pass the CAPWAP authentication;

2. Attacking procedure:

The attacker crafts malformed CAPWAP packets and sends them to the device, causing the device to restart.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.
2016-08-17 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.