Este site utiliza cookies. Ao continuar navegando no site, você concorda com esse uso. Leia nossa política de privacidade

Security Advisory - Out-Of-Bounds Read Vulnerability in Some Huawei Products

  • SA No:huawei-sa-20171220-02-vpp
  • Initial Release Date: 2017-12-20
  • Last Release Date: 2017-12-20

Some Huawei products have an out-of-bounds read vulnerability. An unauthenticated attacker may send specific crafted H.323 packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause device to reset. (Vulnerability ID: HWPSIRT-2017-06160)  
Huawei has released software updates to fix this vulnerability. This advisory is available at the following link: 
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171220-02-vpp-en

Product Name

Affected Version

Resolved Product and Version

DP300

V500R002C00

V500R002C00SPCb00

TE40

V600R006C00

TEX0 V600R006C00SPC500

TE50

V600R006C00

TEX0 V600R006C00SPC500

TE60

V100R001C10

Upgrade to TEX0 V600R006C00SPC500

V500R002C00

Successful exploit will cause device to reset.

The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Temporal Score: 7.0 (E:F/RL:O/RC:C)

This vulnerability can be exploited only when the following conditions are present:

Attacker can connect to the devices.

Vulnerability details:

An unauthenticated attacker may send specific crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause device to reset.

Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was discovered by Huawei internal tester.

2017-12-20 V1.0 INITIAL

Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.