This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Multiple Security Vulnerabilities in HedEx product

  • SA No:huawei-sa-20170601-01-hedex
  • Initial Release Date: 2017-06-01
  • Last Release Date: 2017-06-01

HedEx(Huawei Electronic Documentation Explorer),Huawei electronic document browser, mainly used to browse Huawei products electronic documents.

HedEx exist some vulnerabilities.

HedEx has an arbitrary file download vulnerability. An attacker could exploit it to download arbitrary files on a target device to cause information leak. (Vulnerability ID: HWPSIRT-2016-12026)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8136.

HedEX has a dynamic link library (DLL) hijacking vulnerability due to calling the DDL file by accessing a relative path. An attacker could exploit this vulnerability to tamper with the DLL file, leading to DLL hijacking. (Vulnerability ID: HWPSIRT-2016-12027)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8137.

HedEx has a cross-site request forgery (CSRF) vulnerability. An attacker could trick a user into accessing a website containing malicious scripts which may tamper with configurations and interrupt normal services. (Vulnerability ID: HWPSIRT-2016-12028)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8138.

HedEx have the stored cross-site scripting (XSS) vulnerability. Attackers can exploit the vulnerability to plant malicious scripts into the configuration file to interrupt the services of legitimate users. (Vulnerability ID: HWPSIRT-2016-12029)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-8139.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170531-01-hedex-en

Product Name

Affected Version

Resolved Product and Version

HedEx Lite

Earlier than V200R006C00 versions

Upgrade to V200R006C00

An attacker could exploit these vulnerabilities to cause information leak , leading to DLL hijacking and  interrupt normal services.

The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

HWPSIRT-2016-12026:

Base Score: 5.3 (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N)

Temporal Score: 4.9 (E:F/RL:O/RC:C)

HWPSIRT-2016-12027:

Base Score: 4.9 (AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L)

Temporal Score: 4.6 (E:F/RL:O/RC:C)

HWPSIRT-2016-12028:

Base Score: 5.3 (AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N)

Temporal Score: 4.9 (E:F/RL:O/RC:C)

HWPSIRT-2016-12029:

Base Score: 4.3 (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N)

Temporal Score: 4.0 (E:F/RL:O/RC:C)

HWPSIRT-2016-12026:

This vulnerability can be exploited only when the following conditions are present:

The attacker has access to the HedEx running network

Vulnerability details:

HedEx has an arbitrary file download vulnerability. An attacker could exploit it to download arbitrary files on a target device to cause information leak.

HWPSIRT-2016-12027:

This vulnerability can be exploited only when the following conditions are present:

The attacker has access to the HedEx running network

Vulnerability details:

HedEX has a dynamic link library (DLL) hijacking vulnerability due to calling the DDL file by accessing a relative path. An attacker could exploit this vulnerability to tamper with the DLL file, leading to DLL hijacking.

HWPSIRT-2016-12028:

This vulnerability can be exploited only when the following conditions are present:

The attacker has access to the HedEx running network

Vulnerability details:

HedEx has a cross-site request forgery (CSRF) vulnerability. An attacker could trick a user into accessing a website containing malicious scripts which may tamper with configurations and interrupt normal services.

HWPSIRT-2016-12029:

This vulnerability can be exploited only when the following conditions are present:

The attacker has access to the HedEx running network

Vulnerability details:

HedEx have the stored cross-site scripting (XSS) vulnerability. Attackers can exploit the vulnerability to plant malicious scripts into the configuration file to interrupt the services of legitimate users.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was reported to Huawei PSIRT by -rwx------ security researcher. Huawei would like to thank-rwx------ for working with us and coordinated vulnerability disclosure to protect our customers.

2017-06-01 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.