Este site utiliza cookies. Ao continuar navegando no site, você concorda com esse uso. Leia nossa política de privacidade

Security Advisory - Input Validation Vulnerability in Multiple Huawei Products

  • SA No:huawei-sa-20160713-01-multicast-ldp-fec-stack
  • Initial Release Date: 2016-07-13
  • Last Release Date: 2016-07-13

There is an input validation vulnerability in Huawei multiple products, an attacker with control plane access may exploit this vulnerability by crafting a malformed packet. An exploit could allow the attacker to cause a Denial of Service or execute arbitrary code.  (Vulnerability ID: HWPSIRT-2016-04001)

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-6178.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160713-01-multicast-ldp-fec-stack-en

Product Name

Affected Version

Resolved Product and Version

NE40E

V600R008C20

Upgrade to V800R007SPH017

V800R006C00

V800R006C20

V800R006C30

V800R007C00

V800R007SPH017

CX600

V600R008C20

Upgrade to V800R007SPH017

V800R006C00

V800R006C20

V800R007C00

V800R007SPH017

PTN 6900-2-M8

V800R007C00

V800R007SPH019

NE5000E

V800R006C00

V800R006SPH018

CloudEngine 12800

V100R003C00

V100R003SPH010

V100R003C10

V100R005C00

V100R005SPH006

V100R005C10

An exploit could allow the attacker to cause a Denial of Service or execute arbitrary code.

The vulnerability classification has been performed by using the CVSSv2 scoring system (http://www.first.org/cvss/).

Base Score: 6.8 (AV:N/AC:M/Au:N/C:P/I:P/A:P)

Temporal Score: 5.6 (E:F/RL:O/RC:C)

1. Prerequisite:

The attacker gains access to the device network;

2. Attacking procedure:

An attacker with control plane access may exploit this vulnerability by crafting a malformed packet. An exploit could allow the attacker to cause a Denial of Service or execute arbitrary code.

No valid workaround is available for affected products. Customers can deploy Huawei NGFWs (Next Generation Firewall) or data center firewalls, and upgrade the IPS signature database to the latest version (IPS_H20011000_2016050400) released on May 4, 2016 to detect and defend against the vulnerability exploits initiated from the Internet

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.
2016-07-13 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.