Vulnerabilities > CVE-2017-17183 - Integer Overflow or Wraparound vulnerability in Huawei products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
huawei
CWE-190
nessus

Summary

Huawei DP300 V500R002C00, RP200 V500R002C00, V600R006C00, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C10, V500R002C00, V600R006C00 have an integer overflow vulnerability. Due to insufficient input validation, an authenticated, remote attacker could send malformed SOAP packets to the target device. Successful exploit could cause an integer overflow and might reset a process.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

NASL familyHuawei Local Security Checks
NASL idHUAWEI-SA-20180207-01-SOAP-EN.NASL
descriptionThe remote Huawei product is affected by multiple vulnerabilities.
last seen2020-06-01
modified2020-06-02
plugin id117395
published2018-09-10
reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/117395
titleHuawei Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(117395);
  script_version("1.3");
  script_cvs_date("Date: 2018/12/07 17:08:17");

  script_cve_id(
    "CVE-2017-17182",
    "CVE-2017-17183",
    "CVE-2017-17184",
    "CVE-2017-17185",
    "CVE-2017-17186",
    "CVE-2017-17187"
  );

  script_name(english:"Huawei Multiple Vulnerabilities");
  script_summary(english:"Checks the firmware version.");

  script_set_attribute(attribute:"synopsis", value:
"The remote device is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote Huawei product is affected by multiple 
vulnerabilities.  
");

  # http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-soap-en
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ea2c0196");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate firmware patch according to the vendor advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:P");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2017-17186");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/02/07");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/02/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/10");

  script_set_attribute(attribute:"potential_vulnerability", value:"true");
  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:versatile_routing_platform");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Huawei Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("huawei_vrp_version.nbin");
  script_require_keys("Host/Huawei/VRP/Series", "Host/Huawei/VRP/Version", "Host/Huawei/VRP/Model", "Settings/ParanoidReport");

  exit(0);
}

include("huawei_version.inc");

if (report_paranoia < 2) audit(AUDIT_PARANOID);

patchlist = get_kb_item_or_exit("Host/Huawei/VRP/display_patch-information");
model = get_kb_item_or_exit("Host/Huawei/VRP/Model");
series = get_kb_item_or_exit("Host/Huawei/VRP/Series");
version = get_kb_item_or_exit("Host/Huawei/VRP/Version");

reference = make_nested_list(
    make_array(
      "series", make_list("^DP300$"),
      "checks", make_nested_list(
        make_array("vuln", "V500R002C00", "fix", "Upgrade to version V500R002C00SPCb00.")
      )
    ),
    make_array(
      "series", make_list("^RP200$"),
      "checks", make_nested_list(
        make_array("vuln", "V500R002C00", "fix", "Upgrade to version V600R006C00SPC400", "patches", make_list("TEX0")),
        make_array("vuln", "V600R006C00", "fix", "Upgrade to version V600R006C00SPC400", "patches", make_list("TEX0"))
      )
    ),
    make_array(
      "series", make_list("^TE[36]0$"),
      "checks", make_nested_list(
        make_array("vuln", "V100R001C10", "fix", "Upgrade to version V600R006C00SPC400", "patches", make_list("TEX0")),
        make_array("vuln", "V500R002C00", "fix", "Upgrade to version V600R006C00SPC400", "patches", make_list("TEX0")),
        make_array("vuln", "V600R006C00", "fix", "Upgrade to version V600R006C00SPC400", "patches", make_list("TEX0"))
      )
    ),
    make_array(
      "series", make_list("^TE[45]0$"),
      "checks", make_nested_list(
        make_array("vuln", "V100R001C10", "fix", "Upgrade to version V600R006C00SPC400", "patches", make_list("TEX0")),
        make_array("vuln", "V500R002C00", "fix", "Upgrade to version V600R006C00SPC400", "patches", make_list("TEX0")),
        make_array("vuln", "V600R006C00", "fix", "Upgrade to version V600R006C00SPC400", "patches", make_list("TEX0"))
      )
    )
);

huawei_check_and_report(
  model:model,
  series:series,
  version:version,
  reference:reference,
  patchlist:patchlist,
  severity:SECURITY_WARNING
);