Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20161228-04-VRP
HistoryDec 28, 2016 - 12:00 a.m.

Security Advisory - Input Validation Vulnerability in Huawei VRP Platform

2016-12-2800:00:00
Huawei Technologies
www.huawei.com
28

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

32.7%

There is an input validation vulnerability in some Huawei devices using VRP. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage. (Vulnerability ID: HWPSIRT-2016-02011)

This vulnerability has been assigned Common Vulnerabilities and Exposures (CVE) ID: CVE-2016-8785.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en

Affected configurations

Vulners
Node
huaweis12700_firmwareMatchv200r007c00
OR
huaweis12700_firmwareMatchv200r008c00
OR
huaweis5700_firmwareMatchv200r007c00
OR
huaweis7700_firmwareMatchv200r002c00
OR
huaweis7700_firmwareMatchv200r005c00
OR
huaweis7700_firmwareMatchv200r006c00
OR
huaweis7700_firmwareMatchv200r007c00
OR
huaweis7700_firmwareMatchv200r008c00
OR
huaweis9700_firmwareMatchv200r007c00
VendorProductVersionCPE
huaweis12700_firmwarev200r007c00cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*
huaweis12700_firmwarev200r008c00cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*
huaweis5700_firmwarev200r007c00cpe:2.3:a:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*
huaweis7700_firmwarev200r002c00cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*
huaweis7700_firmwarev200r005c00cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*
huaweis7700_firmwarev200r006c00cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*
huaweis7700_firmwarev200r007c00cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*
huaweis7700_firmwarev200r008c00cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*
huaweis9700_firmwarev200r007c00cpe:2.3:a:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

EPSS

0.001

Percentile

32.7%

Related for HUAWEI-SA-20161228-04-VRP