Este site utiliza cookies. Ao continuar navegando no site, você concorda com esse uso. Leia nossa política de privacidade

Security Advisory - Two Vulnerabilities in Huawei WS331a

  • SA No:huawei-sa-20160907-01-ws331a
  • Initial Release Date: 2016-09-07
  • Last Release Date: 2016-09-07

Huawei WS331a is a Mini Wireless route.

There is a Cross-site request forgery (CSRF) vulnerability in the management interface of WS331a products, an unauthenticated attacker could exploit this vulnerability to perform a CSRF attack. Successful exploit could allow the attacker to submit special requests to the affected product which could lead to the product restore factory settings or reboot. (Vulnerability ID: HWPSIRT-2016-07078)

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE): CVE-2016-6158.

There is a credentials management vulnerability in the management interface of WS331a products, due to the improper handle during the verification of password. An unauthenticated attacker could exploit this vulnerability by sending special packages to LAN interface of the products. Successful exploit could allow the attacker to access the affected product with the privileges of administrator. (Vulnerability ID: HWPSIRT-2016-07079)

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE): CVE-2016-6159.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160907-01-ws331a-en

Product Name

Affected Version

Resolved Product and Version

WS331a

WS331a-10 V100R001C02B017SP01 and earlier versions

WS331a-10 V100R001C01B112

HWPSIRT-2016-07078:

Successful exploit could allow the attacker to submit special requests to the affected product which could lead to the product restore factory settings or reboot.

 

HWPSIRT-2016-07079:

Successful exploit could allow the attacker to access the affected product with the privileges of administrator.

The vulnerability classification has been performed by using the CVSSv2 scoring system (http://www.first.org/cvss/).

HWPSIRT-2016-07078:

Base Score: 5.8 (AV:N/AC:H/Au:N/C:N/I:P/A:P)

Temporal Score: 4.8 (E:F/RL:O/RC:C)

 

HWPSIRT-2016-07079:

Base Score: 6.8 (AV:A/AC:H/Au:N/C:C/I:C/A:C)

Temporal Score: 5.6 (E:F/RL:O/RC:C)

HWPSIRT-2016-07078:

1. Prerequisite:

An administrator logs in to the management page of the product through LAN interface.  (The management page of the WS331a product only can be accessed through LAN interface)

2. Attacking procedure:

An attacker could exploit the vulnerability by tricking an administrator of the affected product to follow a malicious link or visit an attacker-controlled website. Successful exploit could allow the attacker to submit special requests to the affected product which could lead to the product restore factory settings or reboot.

HWPSIRT-2016-07079:

1. Prerequisite:

An attacker could access the device through LAN interface.

2. Attacking procedure:

An unauthenticated attacker could exploit this vulnerability by sending special packages to LAN interface of the products. Successful exploit could allow the attacker to access the affected product with the privileges of administrator.


Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was reported to Huawei PSIRT by zixian of China Academy of Telecommunication Research. Huawei would like to thank zixian for working with us and coordinated vulnerability disclosure to protect our customers.

2016-09-07 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.