Multiple vulnerabilities in some Huawei Products



Published: 2020-01-16

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU24340

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19413

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow in LDAP client. A remote attacker can send a specially crafted packet, trigger integer overflow and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Huawei CloudEngine 12800: V100R003C10 - V200R002C50

Huawei CloudEngine 5800: V100R005C00 - V200R002C50SPC800

Huawei CloudEngine 6800: V100R006C00 - V200R002C50

Huawei CloudEngine 7800: V100R005C10 - V200R002C50

Huawei DBS3900 TDD LTE: V100R003C00 - V100R004C10

Huawei DP300: V500R002C00

Huawei RP200: V500R002C00SPC200 - V600R006C00

Huawei TE30: V100R001C10 - V600R006C00

Huawei TE40: V600R006C00

Huawei TE50: V600R006C00

Huawei TE60: V100R001C10 - V600R006C00

External links

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-ldap-en


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU24341

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19413

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to integer overflow in LDAP server. A remote attacker can send a specially crafted packet, trigger integer overflow and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Huawei CloudEngine 12800: V100R003C10 - V200R002C50

Huawei CloudEngine 5800: V100R005C00 - V200R002C50SPC800

Huawei CloudEngine 6800: V100R006C00 - V200R002C50

Huawei CloudEngine 7800: V100R005C10 - V200R002C50

Huawei DBS3900 TDD LTE: V100R003C00 - V100R004C10

Huawei DP300: V500R002C00

Huawei RP200: V500R002C00SPC200 - V600R006C00

Huawei TE30: V100R001C10 - V600R006C00

Huawei TE40: V600R006C00

Huawei TE50: V600R006C00

Huawei TE60: V100R001C10 - V600R006C00

External links

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-ldap-en


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###