Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20170503-01-OPENSSL
HistoryMay 03, 2017 - 12:00 a.m.

Security Advisory - Three OpenSSL Vulnerabilities in Huawei Products

2017-05-0300:00:00
Huawei Technologies
www.huawei.com
56

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.954 High

EPSS

Percentile

99.4%

On January 26, 2017, the OpenSSL Software Foundation released a security advisory that included three new vulnerabilities.

If a malicious server supplies bad parameters for a DHE or ECDHE key exchange then this can result in the client attempting to dereference a NULL pointer leading to a client crash. This could be exploited in a Denial of Service attack. (Vulnerability ID: HWPSIRT-2017-02005)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-3730.

If an SSL/TLS server or client is running on a 32-bit host, and a specific cipher is being used, a truncated packet can cause that server or client to perform an out-of-bounds read, usually resulting in a crash. (Vulnerability ID: HWPSIRT-2017-02006)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-3731.

There is a vulnerability in the x86_64 Montgomery squaring procedure, if DH parameters are used and a private key is shared between multiple clients, a successful exploit could allow the attacker to access sensitive private key information. (Vulnerability ID: HWPSIRT-2017-02007)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-3732.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

<http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170503-01-openssl-en&gt;

Affected configurations

Vulners
Node
huaweiac6005Matchv200r007c10spc200
OR
huaweiac6005Matchv200r007c10spc300
OR
huaweiac6005Matchv200r007c10spc300pwe
OR
huaweiac6005Matchv200r007c10sph201
OR
huaweiac6005Matchv200r007c10sph301
OR
huaweiac6005Matchv200r007c10sph301pwe
OR
huaweiac6605Matchv200r007c10spc200
OR
huaweiac6605Matchv200r007c10spc300
OR
huaweiac6605Matchv200r007c10spc300pwe
OR
huaweiac6605Matchv200r007c10sph201
OR
huaweiac6605Matchv200r007c10sph301
OR
huaweiac6605Matchv200r007c10sph301pwe
OR
huaweiap2000Matchv200r007c10spc200
OR
huaweiap2000Matchv200r007c10spc300
OR
huaweiap2000Matchv200r007c10spc500
OR
huaweiap2000Matchv200r007c10spc600
OR
huaweiap3000Matchv200r007c10spc200
OR
huaweiap3000Matchv200r007c10spc300
OR
huaweiap3000Matchv200r007c10spc500
OR
huaweiap3000Matchv200r007c10spc600
OR
huaweiap4000Matchv200r007c10spc200
OR
huaweiap4000Matchv200r007c10spc300
OR
huaweiap4000Matchv200r007c10spc500
OR
huaweiap4000Matchv200r007c10spc600
OR
huaweiap6000Matchv200r007c10spc200
OR
huaweiap6000Matchv200r007c10spc300
OR
huaweiap6000Matchv200r007c10spc500
OR
huaweiap6000Matchv200r007c10spc600
OR
huaweiap7000Matchv200r007c10spc200
OR
huaweiap7000Matchv200r007c10spc300
OR
huaweiap7000Matchv200r007c10spc500
OR
huaweiap7000Matchv200r007c10spc600
OR
huaweiips_moduleMatchv500r001c30
OR
huaweiips_moduleMatchv500r001c50
OR
huaweiips_moduleMatchv500r001c50pwe
OR
huaweingfw_moduleMatchv500r002c00
OR
huaweingfw_moduleMatchv500r002c10
OR
huaweingfw_moduleMatchv500r002c10pwe
OR
huaweioceanstor_replicationdirectorMatchv300r005c00
OR
huaweioceanstor_replicationdirectorMatchv200r001c00
OR
huaweioceanstor_5800_v3Matchv100r003c01
OR
huaweioceanstor_5800_v3Matchv100r003c10
OR
huaweisecospace_antiddos8000Matchv500r001c60spc501
OR
huaweisecospace_antiddos8000Matchv500r001c60spc600
OR
huaweisecospace_antiddos8000Matchv500r001c60sph601
OR
huaweisecospace_antiddos8000Matchv500r005c00spc100
OR
huaweisecospace_antiddos8030Matchv500r001c60spc100
OR
huaweisecospace_antiddos8030Matchv500r001c60spc300
OR
huaweisecospace_antiddos8030Matchv500r001c60spc500
OR
huaweisecospace_antiddos8030Matchv500r001c80
OR
huaweisecospace_usg6600Matchv500r001c30
OR
huaweisecospace_usg6600Matchv500r001c50
OR
huaweisecospace_usg6600Matchv500r001c50pwe
OR
huaweiups2000Matchv100r002c02
OR
huaweiups2000Matchv200r001c31
OR
huaweiups2000Matchv200r001c90
OR
huaweiusg9500Matchv500r001c30spc100
OR
huaweiusg9500Matchv500r001c30spc200
OR
huaweiespace_desktopMatchv100r002c10spc103
OR
huaweiespace_desktopMatchv100r002c20spc207

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.954 High

EPSS

Percentile

99.4%