This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Uncontrolled Format String Vulnerability on Multiple Products

  • SA No:huawei-sa-20160824-01-vrp
  • Initial Release Date: 2016-08-24
  • Last Release Date: 2016-08-24

Several Huawei routers and switches have an uncontrolled format string vulnerability when processing partial commands. An authenticated attacker could exploit this vulnerability to cause a denial of service. (Vulnerability ID: HWPSIRT-2016-07011)

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-6901.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-vrp-en

Product Name

Affected Version

Resolved Product and Version

AR100/AR120/AR150/AR200/ AR500/AR550/AR1200/AR2200/ AR2500/AR3200/AR3600

V200R005

Upgrade to V200R007C00SPC900

V200R006

V200R007C00

NetEngine 16EX

V200R005

Upgrade to V200R007C00SPC900

V200R006

V200R007C00

An authenticated attacker could exploit this vulnerability to cause a denial of service.

The vulnerability classification has been performed by using the CVSSv2 scoring system (http://www.first.org/cvss/).

Base Score: 6.8 (AV:N/AC:L/Au:S/C:N/I:N/A:C)

Temporal Score: 5.6 (E:F/RL:O/RC:C)

1. Prerequisite:

The attacker has normal user permissions.

2. Attacking procedure:

An attacker could exploit this vulnerability to cause a denial of service. 

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.