This site uses cookies. By continuing to browse the site you are agreeing to our use of cookies. Read our privacy policy

Security Advisory - Weak Algorithm Vulnerability in Some Huawei Products

  • SA No:huawei-sa-20180703-01-algorithm
  • Initial Release Date: Jul 03, 2018
  • Last Release Date: Jan 23, 2019

There is a weak algorithm vulnerability in some Huawei products. To exploit the vulnerability, a remote, unauthenticated attacker has to capture TLS traffic between clients and the affected products. The attacker may launch the Bleichenbacher attack on RSA key exchange to decrypt the session key and the previously captured sessions by some cryptanalytic operations. Successful exploit may cause information leak. (Vulnerability ID: HWPSIRT-2017-12135)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17174.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180703-01-algorithm-en


Product Name

Affected Version

Resolved Product and Version

CloudEngine 12800

V100R003C00

Upgrade to V200R003SPC810

V100R003C10

V100R005C00

V100R005C10

V100R006C00

V200R001C00

V200R002C50

CloudEngine 5800

V100R003C00

Upgrade to V200R003SPC810

V100R003C10

V100R005C00

V100R005C10

V100R006C00

V200R001C00

V200R002C50

CloudEngine 6800

V100R003C00

Upgrade to V200R003SPC810

V100R003C10

V100R005C00

V100R005C10

V100R006C00

V200R001C00

V200R002C50

CloudEngine 7800

V100R003C00

Upgrade to V200R003SPC810

V100R003C10

V100R005C00

V100R005C10

V100R006C00

V200R001C00

V200R002C50

RSE6500

V500R002C00

V500R002C00SPCb00

S12700

V200R007C00

Upgrade to V2R12C00

V200R007C01

V200R008C00

V200R009C00

V200R010C00

S1700

V200R006C10

Upgrade to V2R12C00

V200R009C00

V200R010C00

S2700

V200R006C00

Upgrade to V2R12C00

V200R006C10

V200R007C00

V200R008C00

V200R009C00

V200R010C00

S5700

V200R005C02

Upgrade to V2R12C00

V200R005C03

V200R006C00

V200R007C00

V200R008C00

V200R009C00

V200R010C00

S6700

V200R005C02

Upgrade to V2R12C00

V200R008C00

V200R009C00

S7700

V200R006C00

Upgrade to V2R12C00

V200R007C00

V200R008C00

V200R009C00

V200R010C00

S9700

V200R006C00

Upgrade to V2R12C00

V200R007C00

V200R007C01

V200R008C00

V200R009C00

V200R010C00

SoftCo

V200R003C20

Upgrade to V200R003C50SPC300

VP9660

V600R006C10

V600R006C10SPC300

eSpace U1981

V100R001C20

Upgrade to V200R003C50SPC300

V200R003C20

V200R003C30

V200R003C50

V200R003C50SPC300



Successful exploit may cause information leak.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 5.3 (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)

Temporal Score: 4.9 (E:F/RL:O/RC:C)


This vulnerability can be exploited only when the following conditions are present:

1. The affected product uses RSA as the key exchange algorithm in the TLS cipher mode.

Vulnerability details:

To exploit the vulnerability, a remote, unauthenticated attacker has to capture TLS traffic between clients and the affected products. The attacker may launch the Bleichenbacher attack on RSA key exchange to decrypt the session key and the previously captured sessions by some cryptanalytic operations. Successful exploit may cause information leak.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.


2019-01-23 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2018-07-04 V1.1 UPDATED Updated Summary, Technique Details and the fixes information

2018-07-03 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.