Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20160713-01-ROUTER
HistoryJul 13, 2016 - 12:00 a.m.

Security Advisory - Input Validation Vulnerability in Huawei Routers

2016-07-1300:00:00
Huawei Technologies
www.huawei.com
19

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.018

Percentile

88.2%

There is an input validation vulnerability in Huawei access routers, an attacker may exploit this vulnerability by crafting a malformed packet and sending it to the device. An exploit could allow the attacker to cause a Denial of Service or remote code execution. (Vulnerability ID: HWPSIRT-2016-05014)

__

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-6206.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

<http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160713-01-router-en&gt;

Affected configurations

Vulners
Node
huaweiar3200_firmwareMatchv200r001c00
OR
huaweiar3200_firmwareMatchv200r001c01
OR
huaweiar3200_firmwareMatchv200r002c00
OR
huaweiar3200_firmwareMatchv200r002c01
OR
huaweiar3200_firmwareMatchv200r002c02
OR
huaweiar3200_firmwareMatchv200r002c05
OR
huaweiar3200_firmwareMatchv200r003c00
OR
huaweiar3200_firmwareMatchv200r003c01
OR
huaweiar3200_firmwareMatchv200r003c05
OR
huaweiar3200_firmwareMatchv200r005c00
OR
huaweiar3200_firmwareMatchv200r005c10
OR
huaweiar3200_firmwareMatchv200r005c20
OR
huaweiar3200_firmwareMatchv200r005c21
OR
huaweiar3200_firmwareMatchv200r005c30
OR
huaweiar3200_firmwareMatchv200r005c31
OR
huaweiar3200_firmwareMatchv200r005c32
OR
huaweiar3200_firmwareMatchv200r006c00
OR
huaweiar3200_firmwareMatchv200r006c10
OR
huaweiar3200_firmwareMatchv200r006c11
OR
huaweiar3200_firmwareMatchv200r006c12
OR
huaweiar3200_firmwareMatchv200r006c13
OR
huaweiar3200_firmwareMatchv200r006c15
OR
huaweiar3200_firmwareMatchv200r006c16
OR
huaweiar3200_firmwareMatchv200r006c17
VendorProductVersionCPE
huaweiar3200_firmwarev200r001c00cpe:2.3:o:huawei:ar3200_firmware:v200r001c00:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r001c01cpe:2.3:o:huawei:ar3200_firmware:v200r001c01:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r002c00cpe:2.3:o:huawei:ar3200_firmware:v200r002c00:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r002c01cpe:2.3:o:huawei:ar3200_firmware:v200r002c01:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r002c02cpe:2.3:o:huawei:ar3200_firmware:v200r002c02:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r002c05cpe:2.3:o:huawei:ar3200_firmware:v200r002c05:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r003c00cpe:2.3:o:huawei:ar3200_firmware:v200r003c00:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r003c01cpe:2.3:o:huawei:ar3200_firmware:v200r003c01:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r003c05cpe:2.3:o:huawei:ar3200_firmware:v200r003c05:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r005c00cpe:2.3:o:huawei:ar3200_firmware:v200r005c00:*:*:*:*:*:*:*
Rows per page:
1-10 of 241

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.018

Percentile

88.2%

Related for HUAWEI-SA-20160713-01-ROUTER