Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20171206-01-VPP
HistoryDec 06, 2017 - 12:00 a.m.

Security Advisory - DoS Vulnerability in Some Huawei Products

2017-12-0600:00:00
Huawei Technologies
www.huawei.com
20

CVSS2

6.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:N/I:N/A:C

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

46.2%

There is an DoS vulnerability in some Huawei products due to insufficient validation of the parameter when a putty comment key is loaded. An authenticated remote attacker can place a malformed putty key file in system, when a system manager load the key, an infinite loop happens which lead to reboot the system. (Vulnerability ID: HWPSIRT-2017-06039)

This vulnerability has been assigned a CVE ID: CVE-2017-17131.
Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-vpp-en

Affected configurations

Vulners
Node
huaweidp300_firmwareMatchv500r002c00
OR
huaweirp200_firmwareMatchv500r002c00
OR
huaweirp200_firmwareMatchv600r006c00
OR
huaweite30_firmwareMatchv100r001c10
OR
huaweite30_firmwareMatchv600r006c00
OR
huaweite50_firmwareMatchv600r006c00
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv600r006c00
OR
huaweivp9660_firmwareMatchv500r002c10
VendorProductVersionCPE
huaweidp300_firmwarev500r002c00cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
huaweirp200_firmwarev500r002c00cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*
huaweirp200_firmwarev600r006c00cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*
huaweite30_firmwarev100r001c10cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*
huaweite30_firmwarev600r006c00cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*
huaweite50_firmwarev600r006c00cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*
huaweite60_firmwarev100r001c10cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*
huaweite60_firmwarev500r002c00cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*
huaweite60_firmwarev600r006c00cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*
huaweivp9660_firmwarev500r002c10cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*

CVSS2

6.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:M/Au:S/C:N/I:N/A:C

CVSS3

5.7

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

46.2%

Related for HUAWEI-SA-20171206-01-VPP