Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20180124-01-MGCP
HistoryJan 24, 2018 - 12:00 a.m.

Security Advisory - Two Vulnerabilities in MGCP Protocol of Some Huawei Products

2018-01-2400:00:00
Huawei Technologies
www.huawei.com
39

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

69.5%

There is an out-of-bounds read vulnerability in Media Gateway Control Protocol (MGCP) of some Huawei products. An unauthenticated, remote attacker crafts malformed packets with specific parameter to the affected products. Due to insufficient validation of packets, successful exploitation may cause process reboot. (Vulnerability ID: HWPSIRT-2017-08017)

There is an out-of-bounds write vulnerability in Media Gateway Control Protocol (MGCP) of some Huawei products. An unauthenticated, remote attacker crafts malformed packets with specific parameter to the affected products. Due to insufficient validation of packets, successful exploitation may impact availability of product service. (Vulnerability ID: HWPSIRT-2017-08038)

These vulnerabilities have been assigned Common Vulnerabilities and Exposures (CVE) IDs: CVE-2017-17216 and CVE-2017-17217.

Huawei has released software updates to fix these vulnerabilities. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180124-01-mgcp-en

Affected configurations

Vulners
Node
huaweidp300_firmwareMatchv500r002c00
OR
huaweirp200_firmwareMatchv500r002c00spc200
OR
huaweirp200_firmwareMatchv600r006c00
OR
huaweite30_firmwareMatchv100r001c10
OR
huaweite30_firmwareMatchv500r002c00
OR
huaweite30_firmwareMatchv600r006c00
OR
huaweite40_firmwareMatchv500r002c00
OR
huaweite40_firmwareMatchv600r006c00
OR
huaweite50_firmwareMatchv500r002c00
OR
huaweite50_firmwareMatchv600r006c00
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv600r006c00
VendorProductVersionCPE
huaweidp300_firmwarev500r002c00cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
huaweirp200_firmwarev500r002c00spc200cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*
huaweirp200_firmwarev600r006c00cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*
huaweite30_firmwarev100r001c10cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*
huaweite30_firmwarev500r002c00cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*
huaweite30_firmwarev600r006c00cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*
huaweite40_firmwarev500r002c00cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*
huaweite40_firmwarev600r006c00cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*
huaweite50_firmwarev500r002c00cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*
huaweite50_firmwarev600r006c00cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*
Rows per page:
1-10 of 131

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS3

5.9

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.003

Percentile

69.5%

Related for HUAWEI-SA-20180124-01-MGCP