Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20210210-01-UAF
HistoryFeb 10, 2021 - 12:00 a.m.

Security Advisory - Use After Free Vulnerability in Huawei Product

2021-02-1000:00:00
Huawei Technologies
www.huawei.com
22
security advisory
huawei
use-after-free
vulnerability
memory
exploit
cve
software updates

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

39.5%

There is a use-after-free vulnerability in Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. (Vulnerability ID: HWPSIRT-2020-11444)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2021-22321.
Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

<http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en&gt;

Affected configurations

Vulners
Node
huaweinip6300_firmwareMatchv500r001c30
OR
huaweinip6300_firmwareMatchv500r001c60
OR
huaweinip6600_firmwareMatchv500r001c30
OR
huaweinip6800_firmwareMatchv500r001c60
OR
huaweis12700_firmwareMatchv200r007c01
OR
huaweis12700_firmwareMatchv200r008c00
OR
huaweis12700_firmwareMatchv200r010c00
OR
huaweis12700_firmwareMatchv200r011c00
OR
huaweis12700_firmwareMatchv200r011c10
OR
huaweis1700_firmwareMatchv200r009c00spc200
OR
huaweis1700_firmwareMatchv200r009c00spc500
OR
huaweis1700_firmwareMatchv200r010c00
OR
huaweis1700_firmwareMatchv200r011c00
OR
huaweis1700_firmwareMatchv200r011c10
OR
huaweis2700_firmwareMatchv200r008c00
OR
huaweis2700_firmwareMatchv200r010c00
OR
huaweis2700_firmwareMatchv200r011c00
OR
huaweis2700_firmwareMatchv200r011c10
OR
huaweis5700_firmwareMatchv200r008c00
OR
huaweis5700_firmwareMatchv200r010c00
OR
huaweis5700_firmwareMatchv200r011c00
OR
huaweis5700_firmwareMatchv200r011c10
OR
huaweis6700_firmwareMatchv200r008c00
OR
huaweis6700_firmwareMatchv200r010c00
OR
huaweis6700_firmwareMatchv200r011c00
OR
huaweis6700_firmwareMatchv200r011c10
OR
huaweis7700_firmwareMatchv200r008c00
OR
huaweis7700_firmwareMatchv200r010c00
OR
huaweis7700_firmwareMatchv200r011c00
OR
huaweis7700_firmwareMatchv200r011c10
OR
huaweis9700_firmwareMatchv200r007c01
OR
huaweis9700_firmwareMatchv200r008c00
OR
huaweis9700_firmwareMatchv200r010c00
OR
huaweis9700_firmwareMatchv200r011c00
OR
huaweis9700_firmwareMatchv200r011c10
OR
huaweisecospace_usg6300_firmwareMatchv500r001c30
OR
huaweisecospace_usg6300_firmwareMatchv500r001c60
OR
huaweisecospace_usg6500_firmwareMatchv500r001c30
OR
huaweisecospace_usg6500_firmwareMatchv500r001c60
OR
huaweisecospace_usg6600_firmwareMatchv500r001c30
OR
huaweisecospace_usg6600_firmwareMatchv500r001c60
OR
huaweiusg9500_firmwareMatchv500r001c30
OR
huaweiusg9500_firmwareMatchv500r001c60
VendorProductVersionCPE
huaweinip6300_firmwarev500r001c30cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*
huaweinip6300_firmwarev500r001c60cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*
huaweinip6600_firmwarev500r001c30cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*
huaweinip6800_firmwarev500r001c60cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*
huaweis12700_firmwarev200r007c01cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*
huaweis12700_firmwarev200r008c00cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*
huaweis12700_firmwarev200r010c00cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*
huaweis12700_firmwarev200r011c00cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*
huaweis12700_firmwarev200r011c10cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*
huaweis1700_firmwarev200r009c00spc200cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc200:*:*:*:*:*:*:*
Rows per page:
1-10 of 431

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

39.5%

Related for HUAWEI-SA-20210210-01-UAF