Este site utiliza cookies. Ao continuar navegando no site, você concorda com esse uso. Leia nossa política de privacidade

Security Advisory - Input Validation Vulnerability in Huawei Routers

  • SA No:huawei-sa-20160713-01-router
  • Initial Release Date: 2016-07-13
  • Last Release Date: 2016-07-13

There is an input validation vulnerability in Huawei access routers, an attacker may exploit this vulnerability by crafting a malformed packet and sending it to the device. An exploit could allow the attacker to cause a Denial of Service or remote code execution. (Vulnerability ID: HWPSIRT-2016-05014)

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-6206.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160713-01-router-en

Product Name

Affected Version

Resolved Product and Version

AR3200

V200R001C00

Upgrade to V200R007C00SPC600

V200R001C01

V200R002C00

V200R002C01

V200R002C02

V200R002C05

V200R003C00

V200R003C01

V200R003C05

V200R005C00

V200R005C10

V200R005C20

V200R005C21

V200R005C30

V200R005C31

V200R005C32

V200R006C00

V200R006C10

V200R006C11

V200R006C12

V200R006C13

V200R006C15

V200R006C16

V200R006C17

An exploit could allow the attacker to cause a Denial of Service or remote code execution.

The vulnerability classification has been performed by using the CVSSv2 scoring system (http://www.first.org/cvss/).

Base Score: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P)

Temporal Score: 6.2 (E:F/RL:O/RC:C)

1. Prerequisite:

The attacker gains access to the device network;

2. Attacking procedure:

An attacker may exploit this vulnerability by crafting a malformed packet and sending it to the device. An exploit could allow the attacker to cause a Denial of Service or remote code execution.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.
2016-07-13 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.