Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Huawei Echo Life HG8247 optical router XSS vulnerability
Informations
Name VU#917700 First vendor Publication 2014-04-02
Vendor VU-CERT Last vendor Modification 2014-04-02
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#917700

Huawei Echo Life HG8247 optical router XSS vulnerability

Original Release date: 02 Apr 2014 | Last revised: 02 Apr 2014

Overview

Huawei Echo Life HG8247 optical router contains a stored cross-site scripting (XSS) vulnerability

Description

It has been reported that Huawei Echo Life HG8247 optical routers running software version V1R006C00S120 or earlier contain a stored cross-site scripting (XSS) vulnerability.

An unauthenticated attacker can perform a stored cross-site scripting (XSS) attack against an authenticated user through the web interface by creating a malicious entry in the "failed log-in attempts over telnet" log view. When logging on to the device using telnet, an attacker can inject arbitrary HTML/Javascript code as a username.

It also has been reported that Huawei Echo Life HG8240 and Huawei Echo Life HG8245 routers could also be affected as they share the same service manual.

Impact

An unauthenticated attacker can perform a stored cross-site scripting (XSS) attack against an authenticated user through the web interface by creating a malicious entry in the failed log-in attempts over telnet log view allowing them to run scripts with the permission of the authenticated user.

Solution

Update

Huawei has stated they have addressed this vulnerability and released patch HG8247 V100R006C00SPC127 to affected users. Users who have not received the update can download the fix on Huawei's support site (account is required) or contact Huawei directly.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
Huawei TechnologiesAffected20 Jan 201401 Apr 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base4.3AV:N/AC:M/Au:N/C:P/I:N/A:N
Temporal3.6E:F/RL:OF/RC:C
Environmental1.0CDP:L/TD:L/CR:ND/IR:ND/AR:ND

References

  • http://www.huawei.com/en/products/fixed-access/fttx/ont/hg8247/index.htm
  • http://support.huawei.com/support/pages/editionctrl/catalog/ShowVersionDetail.do?actionFlag=getSoftwareDetail&node_id=000001619370&doc_type=VER_SOFT&doc_type=VER_SOFT

Credit

Thanks to Rijnard van Tonder for reporting this vulnerability.

This document was written by Michael Orlando.

Other Information

  • CVE IDs:CVE-2014-0337
  • Date Public:02 Mar 2014
  • Date First Published:02 Apr 2014
  • Date Last Updated:02 Apr 2014
  • Document Revision:10

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/917700

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-04-07 21:25:41
  • Multiple Updates
2014-04-05 13:25:54
  • Multiple Updates
2014-04-02 17:19:40
  • First insertion