This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Two Remote Code Execution Vulnerabilities in Microsoft Windows

  • SA No:huawei-sa-20171220-03-windows
  • Initial Release Date: Dec 20, 2017
  • Last Release Date: Jul 22, 2020

Microsoft released a security advisory to disclose a remote code execution vulnerability in Microsoft Server Message Block 1.0 (SMBv1). A remote attacker could send a specially crafted packet to a targeted SMBv1 server. The attacker could exploit the vulnerability to gain the ability to execute code on the target server. (Vulnerability ID: HWPSIRT-2017-10071)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-11780.

Microsoft released a security advisory to disclose a remote code execution vulnerability in Windows Search. An unauthenticated, remote attacker could send specially crafted messages to the Windows Search service. The attacker could exploit the vulnerability to elevate privileges and take control of the computer. (Vulnerability ID: HWPSIRT-2017-10072)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-11771.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171220-03-windows-en

Product Name

Affected Version

Resolved Product and Version

AnyOffice

V200R002C10

Follow the Microsoft security advisory to install the patch 

V200R002C20

V200R005C02

N2000 Appliance

V100R001C00

Follow the Microsoft security advisory to install the patch 

OceanStor 18500

V100R001C00

Follow the Microsoft security advisory to install the patch 

V100R001C10

V100R001C20

V100R001C30

V100R001C99

OceanStor 18500 V3

V300R003C00

Follow the Microsoft security advisory to install the patch 

V300R003C10

V300R003C20

V300R006C00

OceanStor 18800

V100R001C00

Follow the Microsoft security advisory to install the patch 

V100R001C10

V100R001C20

V100R001C30

V100R001C99

OceanStor 18800 V3

V300R003C00

Follow the Microsoft security advisory to install the patch 

V300R003C10

V300R003C20

V300R006C00

OceanStor Backup Software

V100R001C00

Follow the Microsoft security advisory to install the patch

SMC2.0

V100R003C10

Follow the Microsoft security advisory to install the patch

V100R005C00

V500R002C00

Follow the Microsoft security advisory to install the patch

V600R006C00

Follow the Microsoft security advisory to install the patch

UC Audio Recorder

V100R001C02

Follow the Microsoft security advisory to install the patch

UMA

V200R001C00

Follow the Microsoft security advisory to install the patch

eLog

V200R003C10

Follow the Microsoft security advisory to install the patch

eSpace AEP

V200R001C50

Follow the Microsoft security advisory to install the patch

eSpace BIR

V200R001C50

Follow the Microsoft security advisory to install the patch

eSpace ECS

V200R003C00

Follow the Microsoft security advisory to install the patch 

V300R001C00

eSpace ICS

V200R001C50

Follow the Microsoft security advisory to install the patch

eSpace POM

V200R001C50

Follow the Microsoft security advisory to install the patch

eSpace POP

V200R001C50

Follow the Microsoft security advisory to install the patch



HWPSIRT-2017-10071:

The attacker could exploit the vulnerability to gain the ability to execute code on the target server.

HWPSIRT-2017-10072:

The attacker could exploit the vulnerability to elevate privileges and take control of the computer.

The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

HWPSIRT-2017-10071:

Base Score: 8.1 (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Temporal Score: 7.5 (E:F/RL:O/RC:C)

HWPSIRT-2017-10072:

Base Score: 8.1 (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)

Temporal Score: 7.5 (E:F/RL:O/RC:C)

HWPSIRT-2017-10071:

This vulnerability can be exploited only when the following conditions are present:

1. The attacker gains the access of the affected products.

Vulnerability details:

A remote attacker could send a specially crafted packet to a targeted SMBv1 server. The attacker could exploit the vulnerability to gain the ability to execute code on the target server.

The Microsoft security advisory is available at: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11780

HWPSIRT-2017-10072:

This vulnerability can be exploited only when the following conditions are present:

1. The attacker gains the access of the affected products.

Vulnerability details:

An unauthenticated, remote attacker could send specially crafted messages to the Windows Search service. The attacker could exploit the vulnerability to elevate privileges and take control of the computer.

The Microsoft security advisory is available at: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-11771

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

These vulnerabilities were discovered by Microsoft.

2020-07-22 V1.2 UPDATED Updated the "Software Versions and Fixes" section; 

2020-04-08 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2017-12-20 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.