Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20171206-01-PEM
HistoryDec 06, 2017 - 12:00 a.m.

Security Advisory - Multiple Vulnerabilities of PEM Module in Some Huawei Products

2017-12-0600:00:00
Huawei Technologies
www.huawei.com
14

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

5.1%

There is a null pointer reference vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter, which could cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06047)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17135.

There is a heap overflow vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06048)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17136.

There is an Out-of-Bounds memory access vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06049)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17137.

There is a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate.The attacker can exploit this vulnerability to cause a denial of service. (Vulnerability ID: HWPSIRT-2017-06050)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17138.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en

Affected configurations

Vulners
Node
huaweidp300_firmwareMatchv500r002c00
OR
huaweiips_module_firmwareMatchv500r001c00
OR
huaweiips_module_firmwareMatchv500r001c30
OR
huaweingfw_module_firmwareMatchv500r001c00
OR
huaweingfw_module_firmwareMatchv500r002c00
OR
huaweinip6300_firmwareMatchv500r001c00
OR
huaweinip6300_firmwareMatchv500r001c30
OR
huaweinip6600_firmwareMatchv500r001c00
OR
huaweinip6600_firmwareMatchv500r001c30
OR
huaweirp200_firmwareMatchv500r002c00
OR
huaweirp200_firmwareMatchv600r006c00
OR
huaweis12700_firmwareMatchv200r007c00
OR
huaweis12700_firmwareMatchv200r007c01
OR
huaweis12700_firmwareMatchv200r008c00
OR
huaweis12700_firmwareMatchv200r009c00
OR
huaweis12700_firmwareMatchv200r010c00
OR
huaweis1700_firmwareMatchv200r006c10
OR
huaweis1700_firmwareMatchv200r009c00
OR
huaweis1700_firmwareMatchv200r010c00
OR
huaweis2700_firmwareMatchv200r006c10
OR
huaweis2700_firmwareMatchv200r007c00
OR
huaweis2700_firmwareMatchv200r008c00
OR
huaweis2700_firmwareMatchv200r009c00
OR
huaweis2700_firmwareMatchv200r010c00
OR
huaweis5700_firmwareMatchv200r006c00
OR
huaweis5700_firmwareMatchv200r007c00
OR
huaweis5700_firmwareMatchv200r008c00
OR
huaweis5700_firmwareMatchv200r009c00
OR
huaweis5700_firmwareMatchv200r010c00
OR
huaweis6700_firmwareMatchv200r008c00
OR
huaweis6700_firmwareMatchv200r009c00
OR
huaweis6700_firmwareMatchv200r010c00
OR
huaweis7700_firmwareMatchv200r007c00
OR
huaweis7700_firmwareMatchv200r008c00
OR
huaweis7700_firmwareMatchv200r009c00
OR
huaweis7700_firmwareMatchv200r010c00
OR
huaweis9700_firmwareMatchv200r007c00
OR
huaweis9700_firmwareMatchv200r007c01
OR
huaweis9700_firmwareMatchv200r008c00
OR
huaweis9700_firmwareMatchv200r009c00
OR
huaweis9700_firmwareMatchv200r010c00
OR
huaweisecospace_usg6300_firmwareMatchv500r001c00
OR
huaweisecospace_usg6300_firmwareMatchv500r001c30
OR
huaweisecospace_usg6500_firmwareMatchv500r001c00
OR
huaweisecospace_usg6500_firmwareMatchv500r001c30
OR
huaweisecospace_usg6600_firmwareMatchv500r001c00
OR
huaweisecospace_usg6600_firmwareMatchv500r001c30s
OR
huaweite30_firmwareMatchv100r001c02
OR
huaweite30_firmwareMatchv100r001c10
OR
huaweite30_firmwareMatchv500r002c00
OR
huaweite30_firmwareMatchv600r006c00
OR
huaweite40_firmwareMatchv500r002c00
OR
huaweite40_firmwareMatchv600r006c00
OR
huaweite50_firmwareMatchv500r002c00
OR
huaweite50_firmwareMatchv600r006c00
OR
huaweite60_firmwareMatchv100r001c01
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv600r006c00
OR
huaweitp3106_firmwareMatchv100r002c00
OR
huaweitp3206_firmwareMatchv100r002c00
OR
huaweitp3206_firmwareMatchv100r002c10
OR
huaweiusg9500_firmwareMatchv500r001c00
OR
huaweiusg9500_firmwareMatchv500r001c30
OR
huaweiviewpoint_9030_firmwareMatchv100r011c02
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03
VendorProductVersionCPE
huaweidp300_firmwarev500r002c00cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
huaweiips_module_firmwarev500r001c00cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*
huaweiips_module_firmwarev500r001c30cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*
huaweingfw_module_firmwarev500r001c00cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*
huaweingfw_module_firmwarev500r002c00cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*
huaweinip6300_firmwarev500r001c00cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*
huaweinip6300_firmwarev500r001c30cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*
huaweinip6600_firmwarev500r001c00cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*
huaweinip6600_firmwarev500r001c30cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*
huaweirp200_firmwarev500r002c00cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*
Rows per page:
1-10 of 661

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

5.1%

Related for HUAWEI-SA-20171206-01-PEM