Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20160824-01-IPV6
HistoryAug 24, 2016 - 12:00 a.m.

Security Advisory - IPv6 Neighbor Discovery Crafted Packet Denial of Service Vulnerability

2016-08-2400:00:00
Huawei Technologies
www.huawei.com
23

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.015

Percentile

87.2%

There is a vulnerability in the IP Version 6 (IPv6) Neighbor Discovery packet process of multiple products, successful exploit could allow an unauthenticated, remote attacker to cause an affected device to start dropping legitimate IPv6 neighbors as legitimate ND times out, leading to a denial of service (DoS). (Vulnerability ID: HWPSIRT-2016-06012)

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-1409.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-ipv6-en

Affected configurations

Vulners
Node
huaweiar3200_firmwareMatchv200r005c00
OR
huaweiar3200_firmwareMatchv200r006c00
OR
huaweiar3200_firmwareMatchv200r006c10
OR
huaweiar3200_firmwareMatchv200r007c00
OR
huaweicloudengine_12800_firmwareMatchv100r001c00
OR
huaweicloudengine_12800_firmwareMatchv100r001c01
OR
huaweicloudengine_12800_firmwareMatchv100r002c00
OR
huaweicloudengine_12800_firmwareMatchv100r003c00
OR
huaweicloudengine_12800_firmwareMatchv100r003c10
OR
huaweicloudengine_12800_firmwareMatchv100r005c00
OR
huaweicloudengine_12800_firmwareMatchv100r005c10
OR
huaweicloudengine_12800_firmwareMatchv100r006c00
OR
huaweicloudengine_5800_firmwareMatchv100r001c00
OR
huaweicloudengine_5800_firmwareMatchv100r001c01
OR
huaweicloudengine_5800_firmwareMatchv100r002c00
OR
huaweicloudengine_5800_firmwareMatchv100r003c00
OR
huaweicloudengine_5800_firmwareMatchv100r003c10
OR
huaweicloudengine_5800_firmwareMatchv100r005c00
OR
huaweicloudengine_5800_firmwareMatchv100r005c10
OR
huaweicloudengine_5800_firmwareMatchv100r006c00
OR
huaweicloudengine_6800_firmwareMatchv100r001c00
OR
huaweicloudengine_6800_firmwareMatchv100r001c01
OR
huaweicloudengine_6800_firmwareMatchv100r002c00
OR
huaweicloudengine_6800_firmwareMatchv100r003c00
OR
huaweicloudengine_6800_firmwareMatchv100r003c10
OR
huaweicloudengine_6800_firmwareMatchv100r005c00
OR
huaweicloudengine_6800_firmwareMatchv100r005c10
OR
huaweicloudengine_6800_firmwareMatchv100r006c00
OR
huaweicloudengine_7800_firmwareMatchv100r003c00
OR
huaweicloudengine_7800_firmwareMatchv100r003c10
OR
huaweicloudengine_7800_firmwareMatchv100r005c00
OR
huaweicloudengine_7800_firmwareMatchv100r005c10
OR
huaweicloudengine_7800_firmwareMatchv100r006c00
OR
huaweicloudengine_8800_firmwareMatchv100r006c00
OR
huaweis12700_firmwareMatchv200r005c00
OR
huaweis12700_firmwareMatchv200r006c00
OR
huaweis12700_firmwareMatchv200r007c00
OR
huaweis12700_firmwareMatchv200r008c00
OR
huaweis12700_firmwareMatchv200r009c00
OR
huaweis2300_firmwareMatchv100r006c05
OR
huaweis2700_firmwareMatchv100r006c05
OR
huaweis3300_firmwareMatchv100r006c05
OR
huaweis3700_firmwareMatchv100r006c05
OR
huaweis5300_firmwareMatchv200r002c00
OR
huaweis5300_firmwareMatchv200r005c00
OR
huaweis5300_firmwareMatchv200r006c00
OR
huaweis5300_firmwareMatchv200r007c00
OR
huaweis5300_firmwareMatchv200r008c00
OR
huaweis5300_firmwareMatchv200r009c00
OR
huaweis5700_firmwareMatchv200r002c00
OR
huaweis5700_firmwareMatchv200r003c00
OR
huaweis5700_firmwareMatchv200r005c00
OR
huaweis5700_firmwareMatchv200r006c00
OR
huaweis5700_firmwareMatchv200r007c00
OR
huaweis5700_firmwareMatchv200r008c00
OR
huaweis5700_firmwareMatchv200r009c00
OR
huaweis6300_firmwareMatchv200r002c00
OR
huaweis6300_firmwareMatchv200r003c00
OR
huaweis6300_firmwareMatchv200r005c00
OR
huaweis6300_firmwareMatchv200r007c00
OR
huaweis6300_firmwareMatchv200r008c00
OR
huaweis6300_firmwareMatchv200r009c00
OR
huaweis6700_firmwareMatchv200r002c00
OR
huaweis6700_firmwareMatchv200r003c00
OR
huaweis6700_firmwareMatchv200r005c00
OR
huaweis6700_firmwareMatchv200r007c00
OR
huaweis6700_firmwareMatchv200r008c00
OR
huaweis6700_firmwareMatchv200r009c00
OR
huaweis7700_firmwareMatchv200r002c00
OR
huaweis7700_firmwareMatchv200r003c00
OR
huaweis7700_firmwareMatchv200r005c00
OR
huaweis7700_firmwareMatchv200r006c00
OR
huaweis7700_firmwareMatchv200r007c00
OR
huaweis7700_firmwareMatchv200r008c00
OR
huaweis7700_firmwareMatchv200r009c00
OR
huaweis9300_firmwareMatchv200r002c00
OR
huaweis9300_firmwareMatchv200r003c00
OR
huaweis9300_firmwareMatchv200r005c00
OR
huaweis9300_firmwareMatchv200r006c00
OR
huaweis9300_firmwareMatchv200r007c00
OR
huaweis9300_firmwareMatchv200r008c00
OR
huaweis9300_firmwareMatchv200r009c00
OR
huaweis9700_firmwareMatchv200r002c00
OR
huaweis9700_firmwareMatchv200r003c00
OR
huaweis9700_firmwareMatchv200r005c00
OR
huaweis9700_firmwareMatchv200r006c00
OR
huaweis9700_firmwareMatchv200r007c00
OR
huaweis9700_firmwareMatchv200r008c00
OR
huaweis9700_firmwareMatchv200r009c00
VendorProductVersionCPE
huaweiar3200_firmwarev200r005c00cpe:2.3:o:huawei:ar3200_firmware:v200r005c00:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r006c00cpe:2.3:o:huawei:ar3200_firmware:v200r006c00:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r006c10cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar3200_firmwarev200r007c00cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*
huaweicloudengine_12800_firmwarev100r001c00cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r001c00:*:*:*:*:*:*:*
huaweicloudengine_12800_firmwarev100r001c01cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r001c01:*:*:*:*:*:*:*
huaweicloudengine_12800_firmwarev100r002c00cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r002c00:*:*:*:*:*:*:*
huaweicloudengine_12800_firmwarev100r003c00cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00:*:*:*:*:*:*:*
huaweicloudengine_12800_firmwarev100r003c10cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c10:*:*:*:*:*:*:*
huaweicloudengine_12800_firmwarev100r005c00cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00:*:*:*:*:*:*:*
Rows per page:
1-10 of 891

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.015

Percentile

87.2%