Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20161207-01-DIRTYCOW
HistoryDec 07, 2016 - 12:00 a.m.

Security Advisory - Dirty COW Vulnerability in Huawei Products

2016-12-0700:00:00
Huawei Technologies
www.huawei.com
88

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.879 High

EPSS

Percentile

98.7%

In the morning of October 21th, 2016, a security researcher Phil Oester disclosed a local privilege escalation vulnerability in Linux kernel.

A race condition was found in the way the Linux kernel’s memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged local user could exploit this vulnerability to gain write access to otherwise read-only memory mappings and thus obtain the highest privileges on the system. (Vulnerability ID: HWPSIRT-2016-10050)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-5195.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en

Affected configurations

Vulners
Node
huaweifusionserver_ch220_v3Matchv100r003c00
OR
huawei9032Matchv100r001c00
OR
huawei9032Matchv100r001c00spc101
OR
huawei9032Matchv100r001c00spc200
OR
huaweiac6605Matchv200r006c00
OR
huaweiagile_controller-campusMatchv100r002c00
OR
huaweiagile_controller-campusMatchv100r002c10
OR
huaweiagile_controller-campusMatchv100r002c10spc400
OR
huaweiagile_controller-campusMatchv100r002c10spc403
OR
huaweiaustinMatchv100r001c10b290
OR
huaweiaustinMatchv100r001c10b680
OR
huaweiaustinMatchv100r001c20b110
OR
huaweiaustinMatchv100r001c30
OR
huaweiaustinMatchv100r001c50
OR
huaweibh620Matchv100r002c00
OR
huaweifusionserver_rh2288a_v2Matchv100r002c00
OR
huaweifusionserver_rh2288a_v2Matchv100r002c00
OR
huaweifusionserver_rh2288a_v2Matchv100r002c00
OR
huaweibalong_guMatchv800r200c50b200
OR
huaweibalong_guMatchv800r200c55b200
OR
huaweibalong_gulMatchv700r110c30
OR
huaweibalong_gulMatchv700r110c31
OR
huaweibalong_gulMatchv700r200c00
OR
huaweibalong_gulMatchv700r220c30
OR
huaweibalong_gulMatchv700r500c30
OR
huaweibalong_gulMatchv700r500c31
OR
huaweifusionserver_ch121_v3Matchv100r001c00
OR
huaweich140Matchv100r001c00
OR
huaweifusionserver_ch220_v3Matchv100r001c00
OR
huaweifusionserver_ch222_v3Matchv100r001c00
OR
huaweich225_v5Matchv100r001c00
OR
huaweifusionserver_ch220_v3Matchv100r001c00
OR
huaweicarrier-elogMatchv200r003c10
OR
huaweichicagoMatchv100r001c10
OR
huaweicloudopera_csmMatchsystoolv200r016c10spc100
OR
huaweicloudopera_csmMatchsystoolv200r016c10spc100b021
OR
huaweicloudopera_csmMatchv200r016c10spc600
OR
huaweidallasMatchv100r001c10
OR
huaweie5573Matche5573s-320tcpu-v200r001b180d11sp00c00
OR
huaweie5878s-32Matche5878s-32tcpu-v200r001b280d01sp05c00
OR
huaweie6000Matchv100r001c00
OR
huaweipublic_cloud_solutionMatchv100r001c60
OR
huaweifusioncomputeMatchv100r003c10spc600
OR
huaweifusioncomputeMatchv100r005c00
OR
huaweifusioncomputeMatchv100r005c10
OR
huaweifusioncomputeMatchv100r005c10u1_b1075917
OR
huaweifusioncubeMatchv100r002c60rc1
OR
huaweifusionmanagerMatchv100r005c00
OR
huaweifusionmanagerMatchv100r005c10
OR
huaweifusionmanagerMatchv100r003c00
OR
huaweifusionmanagerMatchv100r003c10
OR
huaweifusionmanagerMatchv100r005c00
OR
huaweifusionmanagerMatchv100r005c00spc100
OR
huaweifusionmanagerMatchv100r005c00spc200
OR
huaweifusionmanagerMatchv100r005c00spc300
OR
huaweifusionmanagerMatchv100r005c10
OR
huaweifusionmanagerMatchv100r005c10spc300
OR
huaweifusionmanagerMatchv100r005c10spc500
OR
huaweifusionmanagerMatchv100r005c10spc700
OR
huaweifusionmanagerMatchv100r005c10spc703
OR
huaweifusionmanagerMatchv100r005c10spc720t
OR
huaweifusionmanagerMatchv100r005c10u1_b1075133
OR
huaweifusionmanagerMatchv100r005c10u2
OR
huaweifusionsphere_openstackMatchv100r005c00
OR
huaweifusionsphere_openstackMatchv100r005c10
OR
huaweifusionsphere_openstackMatchv100r005c10spc500
OR
huaweifusionsphere_openstackMatchv100r005c10spc700
OR
huaweifusionsphere_openstackMatchv100r005c10u20
OR
huaweifusionsphere_openstackMatchv100r005c10u30
OR
huaweifusionsphere_openstackMatchv100r006c00
OR
huaweifusionsphere_openstackMatchv100r006c00rc1
OR
huaweifusionstorageMatchv100r003c00
OR
huaweifusionstorageMatchv100r003c02
OR
huaweifusionstorageMatchv100r003c30
OR
huaweifusionstorageMatchv100r002c00
OR
huaweifusionstorageMatchv100r002c01
OR
huaweihidptandroidMatchhidptandroidv200r001c00
OR
huaweihidptandroidMatchv300r001c00
OR
huaweihistbandroidMatchhistbandroidv600r003c00spc010
OR
huaweihuawei_solutions_for_sap_hanaMatchv100r001c00
OR
huaweiipc6112-dMatchv100r001c10
OR
huaweiipc6122-dMatchv100r001c10
OR
huaweiipc6611-z30-iMatchv100r001c00
OR
huaweikii-l21Matchkii-l21c02b131custc02d002
OR
huaweikii-l21Matchkii-l21c10b130custc10d003
OR
huaweikii-l21Matchkii-l21c10b140custc10d004
OR
huaweikii-l21Matchkii-l21c185b130custc185d002
OR
huaweikii-l21Matchkii-l21c185b140custc185d004
OR
huaweikii-l21Matchkii-l21c185b310custc185d004
OR
huaweikii-l21Matchkii-l21c464b130
OR
huaweikii-l21Matchkii-l21c629b130custc629d004
OR
huaweikii-l21Matchkii-l21c636b130custc636d002
OR
huaweikii-l21Matchkii-l21c636b140custc636d004
OR
huaweikii-l21Matchkii-l21c636b150custc636d005
OR
huaweikii-l21Matchkii-l21c636b310custc636d001
OR
huaweikii-l21Matchkii-l21c636b320custc636d001
OR
huaweikii-l21Matchkii-l21c900b122
OR
huaweikii-l21Matchkii-l21c96b130
OR
huaweikii-l21Matchota-kii-l21c02b131custc02d002
OR
huaweikii-l21Matchota-kii-l21c185b140custc185d004
OR
huaweikii-l21Matchota-kii-l21c185b310custc185d004
OR
huaweikii-l21Matchota-kii-l21c636b140custc636d004
OR
huaweikii-l21Matchota-kii-l21c636b310custc636d001
OR
huaweikii-l21Matchota-kii-l21c636b320custc636d001
OR
huaweil2800Matchv100r001c00spc200
OR
huaweilogcenterMatchv100r001c10
OR
huaweiota-Matchkii-l21c636b150custc636d005
OR
huaweioceanstor_ismMatchv100r002c00
OR
huaweioceanstor_ismMatchv100r002c00lhws01_p385795
OR
huaweioceanstor_ismMatchv100r002c00spc200
OR
huaweioceanstor_ismMatchv200r001c00
OR
huaweioceanstor_ismMatchv200r001c00spc200
OR
huaweioceanstor_ismMatchv100r001c01spc103
OR
huaweioceanstor_ismMatchv100r001c01spc106
OR
huaweioceanstor_ismMatchv100r001c01spc109
OR
huaweioceanstor_ismMatchv100r001c01spc112
OR
huaweioceanstor_ismMatchv100r002c00lsfm01cp0001
OR
huaweioceanstor_ismMatchv100r002c00lsfm01spc101
OR
huaweioceanstor_ismMatchv100r002c00lsfm01spc102
OR
huaweioceanstor_ismMatchv100r002c00lsfm01spc106
OR
huaweioceanstor_ismMatchv100r002c00
OR
huaweioceanstor_ismMatchv100r003c00
OR
huaweihvs85tMatchv100r001c00
OR
huaweihvs85tMatchv100r001c10
OR
huaweihvs85tMatchv100r001c30
OR
huaweioceanstor_ismMatchv200r001c09
OR
huaweioceanstor_ismMatchv200r001c91
OR
huaweioceanstor_ismMatchv200r001c91spc900
OR
huaweioceanstor_ismMatchv100r003c10
OR
huaweioceanstor_replicationdirectorMatchv200r001c00
OR
huaweipublic_cloud_solutionMatchv100r005c00
OR
huaweipublic_cloud_solutionMatchv1r5c00rc2
OR
huaweifusionserver_rh1288_v3Matchv100r002c00
OR
huaweifusionserver_rh1288_v3Matchv100r003c00
OR
huaweifusionserver_rh1288a_v2Matchv100r002c00
OR
huaweirh2285Matchv100r002c00
OR
huaweifusionserver_rh2288a_v2Matchv100r002c00
OR
huaweifusionserver_rh2288_v3Matchv100r002c00
OR
huaweifusionserver_rh2288_v3Matchv100r003c00
OR
huaweifusionserver_rh2288a_v2Matchv100r002c00
OR
huaweifusionserver_rh2288a_v2Matchv100r002c00
OR
huaweifusionserver_rh2288h_v3Matchv100r002c00
OR
huaweifusionserver_rh2288h_v3Matchv100r003c00
OR
huaweifusionserver_rh2288a_v2Matchv100r002c00
OR
huaweioceanstor_5800_v3Matchv100r003c01
OR
huaweioceanstor_5800_v3Matchv100r003c10
OR
huaweioceanstor_5800_v3Matchv100r003c00
OR
huaweioceanstor_5800_v3Matchv100r003c10
OR
huaweifusionserver_rh8100_v3Matchv100r003c00
OR
huaweismu(02b)Matchv300r002c10
OR
huaweismu(02b)Matchv300r002c20
OR
huaweismu(02b)Matchv300r003c00
OR
huaweismu(02b)Matchv300r003c10
OR
huaweismu(02b)Matchv300r003c91
OR
huaweismu(02b)Matchv300r003c93
OR
huaweismu(02b)Matchv500r001c00
OR
huaweismu(02b)Matchv500r001c10
OR
huaweismu(02b)Matchv500r001c20
OR
huaweismu(02c)Matchv500r001c20
OR
huaweismu(02c)Matchv500r001c30
OR
huaweismu(02c)Matchv500r001c50
OR
huaweismu(02c)Matchv500r001c60
OR
huaweismu(02c)Matchv500r002c00
OR
huaweismu(02c)Matchv500r002c10
OR
huaweismu(02c)Matchv500r002c20
OR
huaweismu(02c)Matchv500r002c30
OR
huaweismu(02c)Matchv500r002c50
OR
huaweismu(02s)Matchv500r001c50
OR
huaweismu(02s)Matchv500r001c60
OR
huaweismu(02s)Matchv500r002c00
OR
huaweismu(02s)Matchv500r002c10
OR
huaweismu(02s)Matchv500r002c20
OR
huaweismu(02s)Matchv500r002c30
OR
huaweiups2000Matchv100r001c00
OR
huaweiups2000Matchv100r001c10
OR
huaweiups2000Matchv100r001c34
OR
huaweiups2000Matchv100r002c02
OR
huaweiups2000Matchv200r001c01
OR
huaweiups2000Matchv200r001c31
OR
huaweiups5000Matchv100r001c00
OR
huaweiups5000Matchv100r001c08
OR
huaweiups5000Matchv100r001c10
OR
huaweiups5000Matchv100r001c37
OR
huaweiups5000Matchv100r001c39
OR
huaweiups5000Matchv100r002c00
OR
huaweiups5000Matchv100r002c04
OR
huaweiups5000Matchv100r002c11
OR
huaweiups5000Matchv100r002c15
OR
huaweiups5000Matchv100r002c34
OR
huaweiups5000Matchv100r002c41
OR
huaweiups5000Matchv100r003c00
OR
huaweiups5000Matchv100r003c01
OR
huaweiups5000Matchv100r003c03
OR
huaweiups5000Matchv300r001c90
OR
huaweiups5000Matchv300r002c00
OR
huaweiv1300nMatchv100r002c02
OR
huaweivcmMatchv100r001c00
OR
huaweivcmMatchv100r001c10
OR
huaweivcmMatchv100r001c20
OR
huaweix6000Matchv100r002c00
OR
huaweix6800Matchv100r003c00
OR
huaweiea680-208Matchv100r001c00
OR
huaweiecloud_ccMatchv100r001c01lshu01
OR
huaweielogMatchv200r003c10
OR
huaweielogMatchv200r003c20
OR
huaweieomc910Matchv100r003c00
OR
huaweiesightMatchv300r003c20
OR
huaweiesightMatchv300r005c00spc200
OR
huaweiesightMatchv300r006c00
OR
huaweiesightMatchv300r007c00
OR
huaweiespace_8950Matchv200r003c00
OR
huaweiespace_8950Matchv100r001c21
OR
huaweiespace_8950Matchv200r001c01
OR
huaweiespace_8950Matchv200r001c02
OR
huaweiespace_8950Matchv100r001c01
OR
huaweiespace_8950Matchv100r002c00
OR
huaweiespace_8950Matchv100r002c10
OR
huaweiespace_8950Matchv100r002c20
OR
huaweiibatteryMatchibattery_v276
OR
huaweiibatteryMatchibattery_v281
OR
huaweiibatteryMatchibattery_v285
OR
huaweiibatteryMatchibattery_v286
OR
huaweiibatteryMatchibattery_v289
OR
huaweiincloud_eyeMatchv200r001c21
OR
huaweiecc800Matchv100r001c10
OR
huaweiecc800Matchv100r001c10spc100
OR
huaweiecc800Matchecc500
OR
huaweiecc800Matchv600r002c00spc200t
OR
huaweiecc800Matchv600r002c00spc300
OR
huaweiecc800Matchv600r002c00spc300t

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.879 High

EPSS

Percentile

98.7%