Este site utiliza cookies. Ao continuar navegando no site, você concorda com esse uso. Leia nossa política de privacidade

Security Advisory - Input Validation Vulnerability in Huawei AR3200

  • SA No:huawei-sa-20160406-01-ar
  • Initial Release Date: 2016-04-06
  • Last Release Date: 2016-04-06

There is an input validation vulnerability in Huawei AR3200, which allows an attacker who logs into the device to send malformed packets, causing the AR3200 occasionally restart and a Denial of Service. (Vulnerability ID: HWPSIRT-2015-10047)

 

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-3950.

 

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160406-01-ar-en

Product Name

Affected Version

Resolved Product and Version

AR3200

V200R005C20

Upgrade to V200R006C10SPC300

V200R005C30

V200R005C32

An attacker can exploit this vulnerability to make the AR3200 restart.

The vulnerability classification has been performed by using the CVSSv2 scoring system (http://www.first.org/cvss/).

Base Score: 6.5 (AV:N/AC:L/Au:S/C:P/I:P/A:P)

Temporal Score: 5.4 (E:F/RL:O/RC:C)

1. Prerequisite:

The attacker logs in to the AR3200 as a user;

2. Attacking procedure:

The attacker craft malformed packet with a particular value in some field, as for the lacking of input validation, it is possible to cause the device to restart.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.
2016-04-06 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.