This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Multiple Vulnerabilities of PEM Module in Some Huawei Products

  • SA No:huawei-sa-20171206-01-pem
  • Initial Release Date: Dec 06, 2017
  • Last Release Date: Apr 18, 2018

There is a null pointer reference vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter, which could cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06047)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17135.

There is a heap overflow vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06048)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17136.

There is an Out-of-Bounds memory access vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06049)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17137.

There is a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate.The attacker can exploit this vulnerability to cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06050)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17138.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en

Product Name

Affected Version

Resolved Product and Version

DP300

V500R002C00

V500R002C00SPCb00

IPS Module

V500R001C00

Upgrade to V500R001C60SPC500 + V500R001SPH015

V500R001C30

NGFW Module

V500R001C00

Upgrade to V500R002C20SPC500 + V500R002SPH015

V500R002C00

NIP6300

V500R001C00

Upgrade to V500R001C60SPC500 + V500R001SPH015

V500R001C30

NIP6600

V500R001C00

Upgrade to V500R001C60SPC500 + V500R001SPH015

V500R001C30

RP200

V500R002C00

Upgrade to V600R006C00SPC400

V600R006C00

V600R006C00SPC400

S12700

V200R007C00

Upgrade to V200R011C10

V200R007C01

V200R008C00

V200R009C00

V200R010C00

S1700

V200R006C10

Upgrade to V200R011C10

V200R009C00

V200R010C00

S2700

V200R006C10

Upgrade to V200R011C10

V200R007C00

V200R008C00

V200R009C00

V200R010C00

S5700

V200R006C00

Upgrade to V200R011C10

V200R007C00

V200R008C00

V200R009C00

V200R010C00

S6700

V200R008C00

Upgrade to V200R011C10

V200R009C00

V200R010C00

S7700

V200R007C00

Upgrade to V200R011C10

V200R008C00

V200R009C00

V200R010C00

S9700

V200R007C00

Upgrade to V200R011C10

V200R007C01

V200R008C00

V200R009C00

V200R010C00

Secospace USG6300

V500R001C00

Upgrade to V500R001C60SPC500 + V500R001SPH015

V500R001C30

Secospace USG6500

V500R001C00

Upgrade to V500R001C60SPC500 + V500R001SPH015

V500R001C30

Secospace USG6600

V500R001C00

Upgrade to V500R001C60SPC500 + V500R001SPH015

V500R001C30S

TE30

V100R001C02

Upgrade to V600R006C00SPC400

V100R001C10

V500R002C00

V600R006C00

V600R006C00SPC400

TE40

V500R002C00

Upgrade to V600R006C00SPC400

V600R006C00

V600R006C00SPC400

TE50

V500R002C00

Upgrade to V600R006C00SPC400

V600R006C00

V600R006C00SPC400

TE60

V100R001C01

Upgrade to V600R006C00SPC400

V100R001C10

V500R002C00

V600R006C00

V600R006C00SPC400

TP3106

V100R002C00

TP3206 V100R002C00SPC800

TP3206

V100R002C00

V100R002C00SPC800

V100R002C10

USG9500

V500R001C00

Upgrade to V500R001C60SPC500 + V500R001SPH015

V500R001C30

ViewPoint 9030

V100R011C02

Upgrade to V100R011C03SPC800

V100R011C03

V100R011C03SPC800



The attacker can exploit these vulnerabilities to cause a denial of service.
The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).
HWPSIRT-2017-06047,HWPSIRT-2017-06048,HWPSIRT-2017-06049 and HWPSIRT-2017-06050:

Base Score: 5.5 (AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H)

Temporal Score: 5.1 (E:F/RL:O/RC:C)

HWPSIRT-2017-06047:
This vulnerability can be exploited only when the following conditions are present:
The attacker has logged in to the system as an operator.
Vulnerability details:
There is a null pointer reference vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter, which could cause a denial of service.

HWPSIRT-2017-06048:
This vulnerability can be exploited only when the following conditions are present:
The attacker has place a malicious certificate into the system.
Vulnerability details:
There is a heap overflow vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.

HWPSIRT-2017-06049:
This vulnerability can be exploited only when the following conditions are present:
The attacker has place a malicious certificate into the system.
Vulnerability details:
There is an Out-of-Bounds memory access vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.

HWPSIRT-2017-06050:
This vulnerability can be exploited only when the following conditions are present:
The attacker has place a malicious certificate into the system.
Vulnerability details:

There is a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate.The attacker can exploit this vulnerability to cause a denial of service.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.
2018-04-18 V1.2 UPDATED Updated the "Software Versions and Fixes" section;
2018-04-11 V1.1 UPDATED Updated the information in "Summary", "Score Details" and "Technical Details"; 
2017-12-06 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.