Security Advisory - Integer Overflow Vulnerability in the Linux Kernel (SACK Panic)

Related Vulnerabilities: CVE-2019-11477   CVE-2019-11477  

An integer overflow vulnerability was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. A remote attacker could use this to cause a denial of service. (Vulnerability ID: HWPSIRT-2019-06130) This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-11477. Huawei has released software updates to fix this vulnerability. This advisory is available at the following link: http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en

Buy

Security Advisory - Integer Overflow Vulnerability in the Linux Kernel (SACK Panic)

  • SA No:huawei-sa-20191225-01-kernel
  • Initial Release Date: Dec 26, 2019
  • Last Release Date: Jul 15, 2020

An integer overflow vulnerability was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. A remote attacker could use this to cause a denial of service. (Vulnerability ID: HWPSIRT-2019-06130)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-11477.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en


Product Name

Affected Version

Resolved Product and Version

AC6605

V200R009C00

V200R019C00

V200R010C00

ALP-AL00B

Versions earlier than 9.1.0.333(C00E333R2P1T8)

9.1.0.333(C00E333R2P1T8)

ALP-TL00B

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Ares-AL00B

Versions earlier than 9.1.0.160(C00E160R2P5T8)

9.1.0.160(C00E160R2P5T8)

Ares-AL00BHW

Versions earlier than 9.1.0.165(C00E165R2P5T8)

9.1.0.165(C00E165R2P5T8)

Ares-AL10D

Versions earlier than 9.1.0.165(C00E165R2P5T8)

9.1.0.165(C00E165R2P5T8)

BLA-AL00B

Versions earlier than 9.1.0.333(C00E333R2P1T8)

9.1.0.333(C00E333R2P1T8)

BLA-L09C

Versions earlier than 9.1.0.330(C432E6R1P12T8)

9.1.0.330(C432E6R1P12T8)

BLA-L29C

Versions earlier than 9.1.0.330(C432E6R1P12T8)

9.1.0.330(C432E6R1P12T8)

BLA-TL00B

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Berkeley-AL20

Versions earlier than 9.1.0.333(C00E333R2P1T8)

9.1.0.333(C00E333R2P1T8)

Berkeley-L09

Versions earlier than 9.1.0.350(C10E3R1P14T8)

9.1.0.350(C10E3R1P14T8)

Versions earlier than 9.1.0.350(C636E4R1P13T8)

9.1.0.350(C636E4R1P13T8)

Versions earlier than 9.1.0.351(C432E5R1P13T8)

9.1.0.351(C432E5R1P13T8)

C30

V300R019C60

V300R019C60SPC100

Charlotte-L09C

Versions earlier than 9.1.0.345(C432E8R1P11T8)

9.1.0.345(C432E8R1P11T8)

Charlotte-L29C

Versions earlier than 9.1.0.345(C432E8R1P11T8)

9.1.0.345(C432E8R1P11T8)

Columbia-AL00A

Versions earlier than 9.1.0.333(C00E333R1P1T8)

Columbia-AL10B 9.1.0.333(C00E333R1P1T8)

Columbia-AL10I

Versions earlier than 10.0.0.172(C675E4R1P1)

10.0.0.172(C675E4R1P1)

Columbia-L29D

8.1.0.146(C461)

9.1.0.350(C461E3R1P11T8)

8.1.0.148(C185)

9.1.0.350(C185E3R1P12T8)

8.1.0.151(C10)

9.1.0.350(C10E5R1P14T8)

8.1.0.151(C432)

9.1.0.351(C432E5R1P13T8)

Columbia-TL00D

Versions earlier than 9.1.0.333(C01E333R1P1T8)

Columbia-TL10C 9.1.0.333(C01E333R1P1T8)

Cornell-AL00A

Versions earlier than 9.1.0.333(C00E333R1P1T8)

9.1.0.333(C00E333R1P1T8)

Cornell-L29A

Versions earlier than 9.1.0.360(C432E1R1P9)

9.1.0.360(C432E1R1P9)

Versions earlier than 9.1.0.361(C185E1R1P9T8)

9.1.0.361(C185E1R1P9T8)

Versions earlier than 9.1.0.361(C636E3R1P12T8)

9.1.0.361(C636E3R1P12T8)

Versions earlier than 9.1.0.362(C461E1R1P9T8)

9.1.0.362(C461E1R1P9T8)

Cornell-TL10B

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Dura-AL00B

Versions earlier than 1.0.0.183(C00)

1.0.0.183(C00)

Emily-L09C

Versions earlier than 9.1.0.345(C432E10R1P12T8)

9.1.0.345(C432E10R1P12T8)

Emily-L29C

Versions earlier than 9.1.0.345(C432E10R1P12T8)

9.1.0.345(C432E10R1P12T8)

Ever-L29B

Versions earlier than 10.0.0.180(C185E6R3P3)

10.0.0.180(C185E6R3P3)

Versions earlier than 10.0.0.180(C432E6R1P7)

10.0.0.180(C432E6R1P7)

Versions earlier than 10.0.0.180(C636E5R2P3)

10.0.0.180(C636E5R2P3)

Florida-AL20B

Versions earlier than 9.1.0.136(C00E121R1P6T8)

9.1.0.136(C00E121R1P6T8)

Florida-L21

Versions earlier than 9.1.0.115(C432E5R1P1T8)

9.1.0.115(C432E5R1P1T8)

Versions earlier than 9.1.0.120(C185E5R1P4T8)

9.1.0.120(C185E5R1P4T8)

Florida-L22

Versions earlier than 9.1.0.120(C636E5R1P1T8)

9.1.0.120(C636E5R1P1T8)

Florida-L23

Versions earlier than 9.1.0.121(C605E5R1P1T8)

9.1.0.121(C605E5R1P1T8)

Florida-TL10B

Versions earlier than 9.1.0.136(C01E121R1P6T8)

9.1.0.136(C01E121R1P6T8)

FusionAccess

V100R006C00RC2

6.5.1.SPC002

V100R006C10

V100R006C20

FusionCompute

V100R005C10U30HP0001B010

6.5.1.SPC1

V100R006C10SPC100

FusionSphere OpenStack

V100R005C00

6.5.1

V100R005C10SPC700

V100R005C10SPC701

V100R006C00CP0007

V100R006C00RC1

V100R006C00SPC106

V100R006C00U1

V100R006C10

V100R006C10RC1B060

V100R006C10SPC002B010

V100R006C10SPC110

V100R006C10SPC200B030

V100R006C10SPC500

V100R006C10SPC600

HUAWEI Mate 20

9.0.0.200(C00E200R2P1)

10.0.0.175(C00E70R3P8)

Versions earlier than 10.0.0.175(C00E70R3P8)

Versions earlier than 10.0.0.175(C01E70R2P8)

10.0.0.175(C01E70R2P8)

HUAWEI Mate 20 Pro

9.0.0.146(C792E15R1P17)

10.0.0.182(C792E8R1P5)

9.0.0.244(C185E10R2P1)

10.0.0.154(C185E7R2P4)

9.0.0.245(C10E10R2P1)

10.0.0.154(C10E7R2P4)

9.0.0.267(C636E10R2P1)

10.0.0.154(C636E7R2P4)

9.0.0.268(C635E12R1P16)

10.0.0.187(C635E3R1P5)

Versions earlier than 10.0.0.154(C10E7R2P4)

10.0.0.154(C10E7R2P4)

Versions earlier than 10.0.0.154(C185E7R2P4)

10.0.0.154(C185E7R2P4)

Versions earlier than 10.0.0.154(C432E7R1P5)

10.0.0.154(C432E7R1P5)

Versions earlier than 10.0.0.154(C605E7R1P5)

10.0.0.154(C605E7R1P5)

Versions earlier than 10.0.0.154(C636E7R2P4)

10.0.0.154(C636E7R2P4)

Versions earlier than 10.0.0.182(C792E8R1P5)

10.0.0.182(C792E8R1P5)

Versions earlier than 10.0.0.187(C635E3R1P5)

10.0.0.187(C635E3R1P5)

HUAWEI Mate 20 X

Versions earlier than 10.0.0.176(C00E70R2P8)

10.0.0.176(C00E70R2P8)

Versions earlier than 10.0.0.176(C01E70R2P8)

10.0.0.176(C01E70R2P8)

HUAWEI Mate 20 X (5G)

Versions earlier than 9.1.1.205(C00E205R2P6)

9.1.1.205(C00E205R2P6)

HUAWEI P smart 2019

9.0.1.109(C185E8R1P11)

9.1.0.291(C185E8R4P1)

9.0.1.117(C605E8R1P11)

9.1.0.289(C605E8R2P2)

9.0.1.118(C185E8R1P11)

9.1.0.291(C185E8R4P1)

9.0.1.124(C605E8R1P11)

9.1.0.289(C605E8R2P2)

9.0.1.138(C185E8R1P11)

9.1.0.291(C185E8R4P1)

9.0.1.143(C185E8R1P11)

9.0.1.146(C605E8R2P1)

9.1.0.289(C605E8R2P2)

9.0.1.165(C185E8R1P11)

9.1.0.291(C185E8R4P1)

9.0.1.167(C605E8R2P1)

9.1.0.289(C605E8R2P2)

9.0.1.175(C605E8R2P1)

HUAWEI P20

8.1.0.190(C00)

9.1.0.333(C00E333R1P1T8)

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

HUAWEI P20 Pro

Versions earlier than 9.1.0.333(C00E333R1P1T8)

9.1.0.333(C00E333R1P1T8)

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

HUAWEI P30

9.1.0.106D(C735E106R1P11)

9.1.0.222(C00E220R2P1)

9.1.0.109(C00E106R1P21)

9.1.0.109(C185E4R3P2)

9.1.0.220

9.1.0.109(C316E8R1P11)

9.1.0.109(C431E4R3P2)

9.1.0.109(C636E4R3P2)

9.1.0.113(C00E110R1P21)

9.1.0.222(C00E220R2P1)

9.1.0.113(C431E4R3P2)

9.1.0.220

9.1.0.115(C431E4R3P2)

9.1.0.122(C185E4R3P2)

9.1.0.124(C316E8R1P11)

9.1.0.124(C431E4R3P2)

9.1.0.124(C636E4R3P2)

9.1.0.125(C00E120R1P21)

9.1.0.222(C00E220R2P1)

9.1.0.125D(C735E120R1P11)

9.1.0.131(C636E4R3P2)

9.1.0.220

9.1.0.135(C00E130R1P21)

9.1.0.222(C00E220R2P1)

9.1.0.153(C00E150R1P21)

9.1.0.153(C185E4R3P2)

9.1.0.220

9.1.0.153(C316E9R1P11)

9.1.0.153(C431E4R3P2)

9.1.0.153(C636E4R3P2)

9.1.0.153D(C735E153R1P11)

9.1.0.222(C00E220R2P1)

9.1.0.155(C00E150R1P21)

9.1.0.161(C431E4R3P2)

9.1.0.220

9.1.0.162(C00E160R2P1)

9.1.0.222(C00E220R2P1)

9.1.0.168(C185E4R3P2)

9.1.0.220

9.1.0.168(C316E9R1P11)

9.1.0.168(C636E4R3P2)

Versions earlier than 9.1.0.222(C00E220R2P1)

9.1.0.222(C00E220R2P1)

HUAWEI P30 Pro

9.1.0.109(C01E106R1P12)

9.1.0.213(C01E210R2P1)

9.1.0.112(C01E110R1P12)

9.1.0.125D(C735E120R1P4)

9.1.0.213(C00E210R2P1)

9.1.0.126(C01E120R1P12)

9.1.0.213(C01E210R2P1)

9.1.0.133(C01E130R1P12)

9.1.0.133D(C735E130R1P4)

9.1.0.213(C00E210R2P1)

9.1.0.133D(C790E130R1P4)

9.1.0.213(C01E210R2P1)

9.1.0.136(C01E130R1P12)

9.1.0.153(C01E150R1P12)

9.1.0.153D(C735E150R1P4)

9.1.0.213(C00E210R2P1)

9.1.0.153D(C790E150R1P4)

9.1.0.213(C01E210R2P1)

9.1.0.162(C01E160R2P1)

9.1.0.163D(C735E163R1P4)

9.1.0.213(C00E210R2P1)

9.1.0.163D(C790E163R1P4)

9.1.0.213(C01E210R2P1)

Versions earlier than 10.0.0.166(C00E66R1P8)

10.0.0.166(C00E66R1P8)

Versions earlier than 9.1.0.213(C00E210R2P1)

9.1.0.213(C00E210R2P1)

Versions earlier than 9.1.0.213(C01E210R2P1)

9.1.0.213(C01E210R2P1)

HUAWEI Y5 Prime 2018,HUAWEI Y5 2018

Versions earlier than 1.0.0.148(C461)

1.0.0.148(C461)

HUAWEI Y5 lite

Versions earlier than 1.0.0.131(C461)

1.0.0.131(C461)

HUAWEI Y7 2019

8.2.0.140(C569CUSTC569D1)

8.2.0.153(C569CUSTC569D1)

8.2.0.144(C432CUSTC432D1)

8.2.0.150(C432CUSTC432D1)

8.2.0.144(C605CUSTC605D1)

8.2.0.153(C605CUSTC605D1)

HUAWEI Y7 Pro 2019

8.2.0.133(C185CUSTC185D1)

8.2.0.137(C185CUSTC185D1)

HUAWEI Y9 2019

8.2.0.152(C45CUSTC45D1)

9.1.0.237(C45E4R1P1T8)

8.2.0.155(C25CUSTC25D1)

9.1.0.237(C25E4R1P1T8)

8.2.0.158(C69CUSTC69D1)

9.1.0.237(C69E5R1P1T8)

8.2.0.162(C605)

9.1.0.237(C605E4R1P1T8)

Versions earlier than 9.1.0.224(C212E3R1P1T8)

9.1.0.224(C212E3R1P1T8)

Versions earlier than 9.1.0.224(C771E3R1P1T8)

9.1.0.224(C771E3R1P1T8)

Versions earlier than 9.1.0.237(C25E4R1P1T8)

9.1.0.237(C25E4R1P1T8)

Versions earlier than 9.1.0.237(C45E4R1P1T8)

9.1.0.237(C45E4R1P1T8)

Versions earlier than 9.1.0.237(C605E3R1P1T8)

9.1.0.237(C605E3R1P1T8)

Versions earlier than 9.1.0.237(C605E4R1P1T8)

9.1.0.237(C605E4R1P1T8)

Versions earlier than 9.1.0.237(C69E5R1P1T8)

9.1.0.237(C69E5R1P1T8)

HUAWEI nova 2s

Versions earlier than 9.1.0.210(C00E110R2P9T8)

9.1.0.210(C00E110R2P9T8)

HUAWEI nova 3

8.2.0.135(C318CUSTC318D1)

9.1.0.331(C318E1R1P3T8)

8.2.0.181(C00)

9.1.0.333(C00E333R1P1T8)

Versions earlier than 9.1.0.333(C00E333R1P1T8)

HUAWEI nova 4

9.0.1.123(C636E1R1P2)

9.1.0.225(C636E1R4P1)

9.0.1.124(C185E1R1P1)

10.0.0.146(C185E3R1P3)

9.0.1.128(C185E1R1P1)

9.0.1.128(C636E1R2P1)

9.1.0.225(C636E1R4P1)

9.0.1.156(C185E1R1P1)

10.0.0.146(C185E3R1P3)

9.0.1.156(C636E1R3P1)

9.1.0.225(C636E1R4P1)

9.0.1.158(C185E1R1P1)

10.0.0.146(C185E3R1P3)

9.0.1.158(C636E1R3P1)

9.1.0.225(C636E1R4P1)

9.0.1.171(C185E1R1P1)

10.0.0.146(C185E3R1P3)

9.0.1.171(C636E1R4P1)

9.1.0.225(C636E1R4P1)

Versions earlier than 9.1.0.253(C01E253R2P1)

9.1.0.253(C01E253R2P1)

HUAWEI nova lite 3

9.0.1.139(C635E8R1P11)

9.1.0.305(C635E8R2P2)

9.0.1.148(C635E8R1P11)

9.0.1.167(C635E8R2P2)

9.0.1.175(C635E8R2P2)

Harry-TL00C

Versions earlier than 9.1.0.228(C01E225R3P1)

9.1.0.228(C01E225R3P1)

Honor 10 Lite

9.0.1.113(C461E8R1P11)

9.1.0.273(C461E3R1P14)

9.0.1.113(C605E8R1P11)

9.1.0.280(C605E8R2P2)

9.0.1.118(C185E8R1P11)

9.1.0.280(C185E8R4P1)

9.0.1.118(C636E8R1P12)

9.1.0.280(C636E8R4P1)

9.0.1.122(C461E8R1P11)

9.1.0.273(C461E3R1P14)

9.0.1.122(C605E8R1P11)

9.1.0.280(C605E8R2P2)

9.0.1.123(C636E8R1P12)

9.1.0.280(C636E8R4P1)

9.0.1.134(C185E8R1P11)

9.1.0.280(C185E8R4P1)

9.0.1.142(C636E8R1P12)

9.1.0.280(C636E8R4P1)

9.0.1.145(C461E8R1P11)

9.1.0.273(C461E3R1P14)

9.0.1.145(C605E8R2P1)

9.1.0.280(C605E8R2P2)

9.0.1.154(C185E8R1P11)

9.1.0.280(C185E8R4P1)

9.0.1.158(C185E8R1P11)

9.0.1.164(C636E8R1P12)

9.1.0.280(C636E8R4P1)

9.0.1.167(C461E8R1P11)

9.1.0.273(C461E3R1P14)

9.0.1.167(C605E8R2P1)

9.1.0.280(C605E8R2P2)

9.0.1.167(C636E8R2P1)

9.1.0.280(C636E8R4P1)

9.0.1.168(C185E8R1P11)

9.1.0.280(C185E8R4P1)

9.0.1.177(C461E8R1P11)

9.1.0.273(C461E3R1P14)

9.0.1.177(C605E8R2P1)

9.1.0.280(C605E8R2P2)

9.0.1.177(C636E8R2P1)

9.1.0.280(C636E8R4P1)

9.0.1.178(C185E8R1P11)

9.1.0.280(C185E8R4P1)

9.0.1.181(C636E8R2P1)

9.1.0.280(C636E8R4P1)

Honor 7S,Honor 7A

Versions earlier than 1.0.0.149(C461)

1.0.0.149(C461)

Honor 8A

9.0.1.148(C636E4R3P1)

9.1.0.234(C636E4R3P1)

9.0.1.172(C636E4R4P1)

9.1.0.234(C636E4R4P1)

9.0.1.182(C636E4R4P1)

Honor 8X

Versions earlier than 10.0.0.175(C461E2R3P1)

10.0.0.175(C461E2R3P1)

Versions earlier than 10.0.0.175(C675E15R2P1)

10.0.0.175(C675E15R2P1)

Honor View 20

9.0.1.115(C10E1R2P1)

10.0.0.180(C10E5R4P3)

9.0.1.115(C432E1R2P1)

10.0.0.172(C432E10R3P4)

9.0.1.115(C636E1R2P1)

10.0.0.179(C636E3R4P3)

9.0.1.116(C10E1R2P1)

10.0.0.180(C10E5R4P3)

9.0.1.116(C432E1R2P1)

10.0.0.172(C432E10R3P4)

9.0.1.117(C675E7R1P4)

10.0.0.171(C675E4R1P2)

9.0.1.123(C10E1R2P1)

10.0.0.180(C10E5R4P3)

9.0.1.123(C185E2R2P1)

10.0.0.172(C185E3R3P3)

9.0.1.123(C636E1R2P1)

10.0.0.179(C636E3R4P3)

9.0.1.124(C10E1R2P1)

10.0.0.180(C10E5R4P3)

9.0.1.124(C185E2R2P1)

10.0.0.172(C185E3R3P3)

9.0.1.125(C432E1R2P1)

10.0.0.172(C432E10R3P4)

9.0.1.126(C432E1R2P1)

9.0.1.128(C675E8R1P4)

10.0.0.171(C675E4R1P2)

9.0.1.129(C675E9R1P4)

9.0.1.137(C185E2R3P1)

10.0.0.172(C185E3R3P3)

9.0.1.137(C432E1R3P1)

10.0.0.172(C432E10R3P4)

9.0.1.137(C636E1R3P1)

10.0.0.179(C636E3R4P3)

9.0.1.138(C185E2R3P1)

10.0.0.172(C185E3R3P3)

9.0.1.138(C432E1R3P1)

10.0.0.172(C432E10R3P4)

9.0.1.139(C10E1R4P1)

10.0.0.180(C10E5R4P3)

9.0.1.140(C10E1R4P1)

9.0.1.141(C675E9R1P4)

10.0.0.171(C675E4R1P2)

9.0.1.142(C675E9R1P4)

9.0.1.150(C675E9R1P4)

9.0.1.169(C10E1R4P1)

10.0.0.180(C10E5R4P3)

9.0.1.169(C185E2R3P1)

10.0.0.172(C185E3R3P3)

9.0.1.169(C431E1R3P1)

10.0.0.179(C431E10R3P4)

9.0.1.169(C432E1R3P1)

10.0.0.172(C432E10R3P4)

9.0.1.169(C636E1R4P1)

10.0.0.179(C636E3R4P3)

9.0.1.170(C10E1R4P1)

10.0.0.180(C10E5R4P3)

9.0.1.170(C432E1R3P1)

10.0.0.172(C432E10R3P4)

Versions earlier than 10.0.0.171(C675E4R1P2)

10.0.0.171(C675E4R1P2)

Versions earlier than 10.0.0.172(C185E3R3P3)

10.0.0.172(C185E3R3P3)

Versions earlier than 10.0.0.172(C432E10R3P4)

10.0.0.172(C432E10R3P4)

Versions earlier than 10.0.0.179(C431E10R3P4)

10.0.0.179(C431E10R3P4)

Versions earlier than 10.0.0.179(C636E3R4P3)

10.0.0.179(C636E3R4P3)

Versions earlier than 10.0.0.180(C10E5R4P3)

10.0.0.180(C10E5R4P3)

Jackman-AL00D

Versions earlier than 9.1.0.221(C00E32R4P2T8)

9.1.0.221(C00E32R4P2T8)

Jakarta-AL00A

Versions earlier than 9.1.0.246(C00E106R2P2)

9.1.0.246(C00E106R2P2)

Johnson-AL10C

Versions earlier than 9.1.0.219(C00E18R3P2T8)

9.1.0.219(C00E18R3P2T8)

Laya-AL00EP

Versions earlier than 10.0.0.175(C786E70R3P8)

10.0.0.175(C786E70R3P8)

Leland-AL10B

Versions earlier than 9.1.0.113(C00E111R2P10T8)

Leland-AL00A 9.1.0.113(C00E111R2P10T8)

Leland-L21A

Versions earlier than 9.1.0.118(C185E4R1P4T8)

9.1.0.118(C185E4R1P4T8)

Leland-L22C

Versions earlier than 9.1.0.118(C636E4R1P1T8)

Leland-L21A 9.1.0.118(C636E4R1P1T8)

Leland-L32C

Versions earlier than 9.1.0.122(C675E3R1P4T8

Leland-L42C 9.1.0.122(C675E3R1P4T8

Leland-L42A

Versions earlier than 9.1.0.122(C675E3R1P4T8)

Leland-L42C 9.1.0.122(C675E3R1P4T8)

Leland-L42C

Versions earlier than 9.1.0.166(C675E6R1P4T8)

9.1.0.166(C675E6R1P4T8)

Leland-TL10B

Versions earlier than 9.1.0.113(C01E111R2P10T8)

9.1.0.113(C01E111R2P10T8)

Leland-TL10C

Versions earlier than 9.1.0.113(C01E111R2P10T8)

Leland-TL10B 9.1.0.113(C01E111R2P10T8)

LelandP-AL00C

Versions earlier than 9.1.0.120(C00E113R1P6T8)

9.1.0.120(C00E113R1P6T8)

LelandP-AL10D

Versions earlier than 9.1.0.120(C00E113R1P6T8)

9.1.0.120(C00E113R1P6T8)

Madrid-AL00A

Versions earlier than 9.1.0.246(C00E106R2P2)

9.1.0.246(C00E106R2P2)

ManageOne

6.5.1RC1.B060

6.5.1.SPC201

6.5.1RC1.B070

6.5.1RC1.B080

6.5.1RC2.B010

NEO-AL00D

8.1.0.175(C786)

10.0.0.143(C786E144R1P4)

OceanStor 18500 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 18500F V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 18800 V3

V300R003C00

V300R006C50SPH106

V300R003C10

V300R006C01

V300R006C50SPC100

V300R006C60

V300R006C60SPH001

OceanStor 18800F V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 5300 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 5500 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 5600 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 5800 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 6800 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 9000

V300R006C00SPC001

OceanStor 9000 V5 7.0.T8

V300R006C10

Paris-AL00IC

Versions earlier than 9.1.0.354(C675E2R1P3T8)

9.1.0.354(C675E2R1P3T8)

Paris-L21B

Versions earlier than 9.1.0.331(C432E1R1P2T8)

9.1.0.331(C432E1R1P2T8)

Paris-L21MEB

Versions earlier than 9.1.0.355(C185E4R1P3T8)

9.1.0.355(C185E4R1P3T8)

Paris-L29B

Versions earlier than 9.1.0.331(C636E1R1P3T8)

9.1.0.331(C636E1R1P3T8)

Potter-AL10A

Versions earlier than 9.1.0.241(C00E229R3P1)

9.1.0.241(C00E229R3P1)

Princeton-AL10B

Versions earlier than 10.0.0.175(C00E59R2P11)

10.0.0.175(C00E59R2P11)

Princeton-AL10D

Versions earlier than 10.0.0.176(C00E60R2P11)

10.0.0.176(C00E60R2P11)

Princeton-TL10C

Versions earlier than 10.0.0.175(C01E59R2P11)

10.0.0.175(C01E59R2P11)

Secospace USG6600

V500R001C00

V500R005C20SPC500

V500R001C20

V500R001C30

V500R001C50

V500R001C60

Sydney-AL00

Versions earlier than 9.1.0.228(C00E78R1P7T8)

9.1.0.228(C00E78R1P7T8)

Sydney-AL00BR

Versions earlier than 9.1.0.228(C00E78R1P7T8)

Sydney-AL00 9.1.0.228(C00E78R1P7T8)

Sydney-L21

Versions earlier than 9.1.0.270(C432E1R1P1T8)

Sydney-L21D 9.1.0.270(C432E1R1P1T8)

Versions earlier than 9.1.0.276(C185E1R1P2T8)

Sydney-L21BR 9.1.0.276(C185E1R1P2T8)

Sydney-L21BR

Versions earlier than 9.1.0.275(C636E1R1P1T8)

Sydney-L22BR 9.1.0.275(C636E1R1P1T8)

Sydney-L22

Versions earlier than 9.1.0.258(C636E1R1P1T8)

9.1.0.258(C636E1R1P1T8)

Versions earlier than 9.1.0.263(C675E4R1P1T8)

9.1.0.263(C675E4R1P1T8)

Sydney-L22BR

Versions earlier than 9.1.0.275(C636E1R1P1T8)

9.1.0.275(C636E1R1P1T8)

Sydney-TL00

Versions earlier than 9.1.0.228(C01E78R1P7T8)

9.1.0.228(C01E78R1P7T8)

SydneyM-AL00

Versions earlier than 9.1.0.228(C00E78R1P7T8)

9.1.0.228(C00E78R1P7T8)

SydneyM-L01

Versions earlier than 9.1.0.245(C782E2R1P1T8)

9.1.0.245(C782E2R1P1T8)

Versions earlier than 9.1.0.270(C432E3R1P1T8)

9.1.0.270(C432E3R1P1T8)

Versions earlier than 9.1.0.285(C185E1R1P1T8)

9.1.0.285(C185E1R1P1T8)

SydneyM-L03

Versions earlier than 9.1.0.282(C605E1R1P1T8)

9.1.0.282(C605E1R1P1T8)

SydneyM-L21

Versions earlier than 10.0.0.170(C432E10R1P1)

10.0.0.170(C432E10R1P1)

SydneyM-L22

Versions earlier than 9.1.0.259(C185E1R1P2T8)

9.1.0.259(C185E1R1P2T8)

Versions earlier than 9.1.0.281(C569E1R1P1T8)

9.1.0.281(C569E1R1P1T8)

Versions earlier than 9.1.0.287(C635E1R1P2T8)

9.1.0.287(C635E1R1P2T8)

SydneyM-L23

Versions earlier than 9.1.0.284(C605E2R1P1T8)

9.1.0.284(C605E2R1P1T8)

Tony-AL00B

Versions earlier than 10.0.0.175(C00E59R2P11)

10.0.0.175(C00E59R2P11)

Tony-TL00B

Versions earlier than 10.0.0.175(C01E59R2P11)

10.0.0.175(C01E59R2P11)

Yale-AL00A

Versions earlier than 10.0.0.175(C00E58R4P11)

10.0.0.175(C00E58R4P11)

Yale-AL50A

Versions earlier than 9.1.1.158(C00E156R8P2)

9.1.1.158(C00E156R8P2)

Yale-L21A

Versions earlier than 10.0.0.168(C10E3R3P2)

10.0.0.168(C10E3R3P2)

Versions earlier than 10.0.0.168(C431E9R5P1)

10.0.0.168(C431E9R5P1)

Versions earlier than 10.0.0.168(C432E9R5P1)

10.0.0.168(C432E9R5P1)

Versions earlier than 10.0.0.168(C461E3R3P1)

10.0.0.168(C461E3R3P1)

Versions earlier than 10.0.0.168(C605E3R4P1)

10.0.0.168(C605E3R4P1)

Versions earlier than 10.0.0.168(C636E3R3P1)

10.0.0.168(C636E3R3P1)

Yale-TL00B

Versions earlier than 10.0.0.175(C01E58R4P11)

10.0.0.175(C01E58R4P11)

YaleP-AL10B

Versions earlier than 10.0.0.175(C00E58R4P11)

10.0.0.175(C00E58R4P11)

iManager NetEco 6000

V600R008C00

iManager NetEco V600R009C10SPC200

V600R008C10SPC300

V600R008C20

Huawei 9S

9.0.1.150(C00E138R2P2)

9.1.0.241(C00E229R3P1)

9.0.1.160(C00E160R2P2)

9.0.1.176(C00E175R2P4)

Huawei 8

9.0.1.150(C00E138R2P2)

9.1.0.241(C00E229R3P1)

9.0.1.160(C00E160R2P2)

9.0.1.177(C00E177R3P1)

Honor 8X

8.2.0.165(C00R1P16)

9.1.0.219(C00E18R3P2T8)

Honor Magic2

9.1.0.206(C00E200R2P3)

10.0.0.175(C00E59R2P11)

Honer V20

9.1.0.212(C00E204R2P2)

10.0.0.176(C00E60R2P11)



A remote attacker could exploit this vulnerability to cause a denial of service.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Temporal Score: 7.0 (E:F/RL:O/RC:C)

This vulnerability can be exploited only when the following conditions are present:

The attacker accesses to the victim's network.

Vulnerability details:

An integer overflow vulnerability was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. A remote attacker could use this to cause a denial of service.


Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was disclosed by Netflix researcher Jonathan Looney.


2020-07-15 V1.4 UPDATED Updated the "Software Versions and Fixes" section;

2020-04-22 V1.3 UPDATED Updated the "Software Versions and Fixes" section;

2020-04-08 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2020-01-02 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2019-12-26 V1.0 INITIAL


Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.

Security Advisory - Integer Overflow Vulnerability in the Linux Kernel (SACK Panic)

  • SA No:huawei-sa-20191225-01-kernel
  • Initial Release Date: Dec 26, 2019
  • Last Release Date: Jul 15, 2020

An integer overflow vulnerability was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. A remote attacker could use this to cause a denial of service. (Vulnerability ID: HWPSIRT-2019-06130)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2019-11477.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en


Product Name

Affected Version

Resolved Product and Version

AC6605

V200R009C00

V200R019C00

V200R010C00

ALP-AL00B

Versions earlier than 9.1.0.333(C00E333R2P1T8)

9.1.0.333(C00E333R2P1T8)

ALP-TL00B

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Ares-AL00B

Versions earlier than 9.1.0.160(C00E160R2P5T8)

9.1.0.160(C00E160R2P5T8)

Ares-AL00BHW

Versions earlier than 9.1.0.165(C00E165R2P5T8)

9.1.0.165(C00E165R2P5T8)

Ares-AL10D

Versions earlier than 9.1.0.165(C00E165R2P5T8)

9.1.0.165(C00E165R2P5T8)

BLA-AL00B

Versions earlier than 9.1.0.333(C00E333R2P1T8)

9.1.0.333(C00E333R2P1T8)

BLA-L09C

Versions earlier than 9.1.0.330(C432E6R1P12T8)

9.1.0.330(C432E6R1P12T8)

BLA-L29C

Versions earlier than 9.1.0.330(C432E6R1P12T8)

9.1.0.330(C432E6R1P12T8)

BLA-TL00B

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Berkeley-AL20

Versions earlier than 9.1.0.333(C00E333R2P1T8)

9.1.0.333(C00E333R2P1T8)

Berkeley-L09

Versions earlier than 9.1.0.350(C10E3R1P14T8)

9.1.0.350(C10E3R1P14T8)

Versions earlier than 9.1.0.350(C636E4R1P13T8)

9.1.0.350(C636E4R1P13T8)

Versions earlier than 9.1.0.351(C432E5R1P13T8)

9.1.0.351(C432E5R1P13T8)

C30

V300R019C60

V300R019C60SPC100

Charlotte-L09C

Versions earlier than 9.1.0.345(C432E8R1P11T8)

9.1.0.345(C432E8R1P11T8)

Charlotte-L29C

Versions earlier than 9.1.0.345(C432E8R1P11T8)

9.1.0.345(C432E8R1P11T8)

Columbia-AL00A

Versions earlier than 9.1.0.333(C00E333R1P1T8)

Columbia-AL10B 9.1.0.333(C00E333R1P1T8)

Columbia-AL10I

Versions earlier than 10.0.0.172(C675E4R1P1)

10.0.0.172(C675E4R1P1)

Columbia-L29D

8.1.0.146(C461)

9.1.0.350(C461E3R1P11T8)

8.1.0.148(C185)

9.1.0.350(C185E3R1P12T8)

8.1.0.151(C10)

9.1.0.350(C10E5R1P14T8)

8.1.0.151(C432)

9.1.0.351(C432E5R1P13T8)

Columbia-TL00D

Versions earlier than 9.1.0.333(C01E333R1P1T8)

Columbia-TL10C 9.1.0.333(C01E333R1P1T8)

Cornell-AL00A

Versions earlier than 9.1.0.333(C00E333R1P1T8)

9.1.0.333(C00E333R1P1T8)

Cornell-L29A

Versions earlier than 9.1.0.360(C432E1R1P9)

9.1.0.360(C432E1R1P9)

Versions earlier than 9.1.0.361(C185E1R1P9T8)

9.1.0.361(C185E1R1P9T8)

Versions earlier than 9.1.0.361(C636E3R1P12T8)

9.1.0.361(C636E3R1P12T8)

Versions earlier than 9.1.0.362(C461E1R1P9T8)

9.1.0.362(C461E1R1P9T8)

Cornell-TL10B

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

Dura-AL00B

Versions earlier than 1.0.0.183(C00)

1.0.0.183(C00)

Emily-L09C

Versions earlier than 9.1.0.345(C432E10R1P12T8)

9.1.0.345(C432E10R1P12T8)

Emily-L29C

Versions earlier than 9.1.0.345(C432E10R1P12T8)

9.1.0.345(C432E10R1P12T8)

Ever-L29B

Versions earlier than 10.0.0.180(C185E6R3P3)

10.0.0.180(C185E6R3P3)

Versions earlier than 10.0.0.180(C432E6R1P7)

10.0.0.180(C432E6R1P7)

Versions earlier than 10.0.0.180(C636E5R2P3)

10.0.0.180(C636E5R2P3)

Florida-AL20B

Versions earlier than 9.1.0.136(C00E121R1P6T8)

9.1.0.136(C00E121R1P6T8)

Florida-L21

Versions earlier than 9.1.0.115(C432E5R1P1T8)

9.1.0.115(C432E5R1P1T8)

Versions earlier than 9.1.0.120(C185E5R1P4T8)

9.1.0.120(C185E5R1P4T8)

Florida-L22

Versions earlier than 9.1.0.120(C636E5R1P1T8)

9.1.0.120(C636E5R1P1T8)

Florida-L23

Versions earlier than 9.1.0.121(C605E5R1P1T8)

9.1.0.121(C605E5R1P1T8)

Florida-TL10B

Versions earlier than 9.1.0.136(C01E121R1P6T8)

9.1.0.136(C01E121R1P6T8)

FusionAccess

V100R006C00RC2

6.5.1.SPC002

V100R006C10

V100R006C20

FusionCompute

V100R005C10U30HP0001B010

6.5.1.SPC1

V100R006C10SPC100

FusionSphere OpenStack

V100R005C00

6.5.1

V100R005C10SPC700

V100R005C10SPC701

V100R006C00CP0007

V100R006C00RC1

V100R006C00SPC106

V100R006C00U1

V100R006C10

V100R006C10RC1B060

V100R006C10SPC002B010

V100R006C10SPC110

V100R006C10SPC200B030

V100R006C10SPC500

V100R006C10SPC600

HUAWEI Mate 20

9.0.0.200(C00E200R2P1)

10.0.0.175(C00E70R3P8)

Versions earlier than 10.0.0.175(C00E70R3P8)

Versions earlier than 10.0.0.175(C01E70R2P8)

10.0.0.175(C01E70R2P8)

HUAWEI Mate 20 Pro

9.0.0.146(C792E15R1P17)

10.0.0.182(C792E8R1P5)

9.0.0.244(C185E10R2P1)

10.0.0.154(C185E7R2P4)

9.0.0.245(C10E10R2P1)

10.0.0.154(C10E7R2P4)

9.0.0.267(C636E10R2P1)

10.0.0.154(C636E7R2P4)

9.0.0.268(C635E12R1P16)

10.0.0.187(C635E3R1P5)

Versions earlier than 10.0.0.154(C10E7R2P4)

10.0.0.154(C10E7R2P4)

Versions earlier than 10.0.0.154(C185E7R2P4)

10.0.0.154(C185E7R2P4)

Versions earlier than 10.0.0.154(C432E7R1P5)

10.0.0.154(C432E7R1P5)

Versions earlier than 10.0.0.154(C605E7R1P5)

10.0.0.154(C605E7R1P5)

Versions earlier than 10.0.0.154(C636E7R2P4)

10.0.0.154(C636E7R2P4)

Versions earlier than 10.0.0.182(C792E8R1P5)

10.0.0.182(C792E8R1P5)

Versions earlier than 10.0.0.187(C635E3R1P5)

10.0.0.187(C635E3R1P5)

HUAWEI Mate 20 X

Versions earlier than 10.0.0.176(C00E70R2P8)

10.0.0.176(C00E70R2P8)

Versions earlier than 10.0.0.176(C01E70R2P8)

10.0.0.176(C01E70R2P8)

HUAWEI Mate 20 X (5G)

Versions earlier than 9.1.1.205(C00E205R2P6)

9.1.1.205(C00E205R2P6)

HUAWEI P smart 2019

9.0.1.109(C185E8R1P11)

9.1.0.291(C185E8R4P1)

9.0.1.117(C605E8R1P11)

9.1.0.289(C605E8R2P2)

9.0.1.118(C185E8R1P11)

9.1.0.291(C185E8R4P1)

9.0.1.124(C605E8R1P11)

9.1.0.289(C605E8R2P2)

9.0.1.138(C185E8R1P11)

9.1.0.291(C185E8R4P1)

9.0.1.143(C185E8R1P11)

9.0.1.146(C605E8R2P1)

9.1.0.289(C605E8R2P2)

9.0.1.165(C185E8R1P11)

9.1.0.291(C185E8R4P1)

9.0.1.167(C605E8R2P1)

9.1.0.289(C605E8R2P2)

9.0.1.175(C605E8R2P1)

HUAWEI P20

8.1.0.190(C00)

9.1.0.333(C00E333R1P1T8)

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

HUAWEI P20 Pro

Versions earlier than 9.1.0.333(C00E333R1P1T8)

9.1.0.333(C00E333R1P1T8)

Versions earlier than 9.1.0.333(C01E333R1P1T8)

9.1.0.333(C01E333R1P1T8)

HUAWEI P30

9.1.0.106D(C735E106R1P11)

9.1.0.222(C00E220R2P1)

9.1.0.109(C00E106R1P21)

9.1.0.109(C185E4R3P2)

9.1.0.220

9.1.0.109(C316E8R1P11)

9.1.0.109(C431E4R3P2)

9.1.0.109(C636E4R3P2)

9.1.0.113(C00E110R1P21)

9.1.0.222(C00E220R2P1)

9.1.0.113(C431E4R3P2)

9.1.0.220

9.1.0.115(C431E4R3P2)

9.1.0.122(C185E4R3P2)

9.1.0.124(C316E8R1P11)

9.1.0.124(C431E4R3P2)

9.1.0.124(C636E4R3P2)

9.1.0.125(C00E120R1P21)

9.1.0.222(C00E220R2P1)

9.1.0.125D(C735E120R1P11)

9.1.0.131(C636E4R3P2)

9.1.0.220

9.1.0.135(C00E130R1P21)

9.1.0.222(C00E220R2P1)

9.1.0.153(C00E150R1P21)

9.1.0.153(C185E4R3P2)

9.1.0.220

9.1.0.153(C316E9R1P11)

9.1.0.153(C431E4R3P2)

9.1.0.153(C636E4R3P2)

9.1.0.153D(C735E153R1P11)

9.1.0.222(C00E220R2P1)

9.1.0.155(C00E150R1P21)

9.1.0.161(C431E4R3P2)

9.1.0.220

9.1.0.162(C00E160R2P1)

9.1.0.222(C00E220R2P1)

9.1.0.168(C185E4R3P2)

9.1.0.220

9.1.0.168(C316E9R1P11)

9.1.0.168(C636E4R3P2)

Versions earlier than 9.1.0.222(C00E220R2P1)

9.1.0.222(C00E220R2P1)

HUAWEI P30 Pro

9.1.0.109(C01E106R1P12)

9.1.0.213(C01E210R2P1)

9.1.0.112(C01E110R1P12)

9.1.0.125D(C735E120R1P4)

9.1.0.213(C00E210R2P1)

9.1.0.126(C01E120R1P12)

9.1.0.213(C01E210R2P1)

9.1.0.133(C01E130R1P12)

9.1.0.133D(C735E130R1P4)

9.1.0.213(C00E210R2P1)

9.1.0.133D(C790E130R1P4)

9.1.0.213(C01E210R2P1)

9.1.0.136(C01E130R1P12)

9.1.0.153(C01E150R1P12)

9.1.0.153D(C735E150R1P4)

9.1.0.213(C00E210R2P1)

9.1.0.153D(C790E150R1P4)

9.1.0.213(C01E210R2P1)

9.1.0.162(C01E160R2P1)

9.1.0.163D(C735E163R1P4)

9.1.0.213(C00E210R2P1)

9.1.0.163D(C790E163R1P4)

9.1.0.213(C01E210R2P1)

Versions earlier than 10.0.0.166(C00E66R1P8)

10.0.0.166(C00E66R1P8)

Versions earlier than 9.1.0.213(C00E210R2P1)

9.1.0.213(C00E210R2P1)

Versions earlier than 9.1.0.213(C01E210R2P1)

9.1.0.213(C01E210R2P1)

HUAWEI Y5 Prime 2018,HUAWEI Y5 2018

Versions earlier than 1.0.0.148(C461)

1.0.0.148(C461)

HUAWEI Y5 lite

Versions earlier than 1.0.0.131(C461)

1.0.0.131(C461)

HUAWEI Y7 2019

8.2.0.140(C569CUSTC569D1)

8.2.0.153(C569CUSTC569D1)

8.2.0.144(C432CUSTC432D1)

8.2.0.150(C432CUSTC432D1)

8.2.0.144(C605CUSTC605D1)

8.2.0.153(C605CUSTC605D1)

HUAWEI Y7 Pro 2019

8.2.0.133(C185CUSTC185D1)

8.2.0.137(C185CUSTC185D1)

HUAWEI Y9 2019

8.2.0.152(C45CUSTC45D1)

9.1.0.237(C45E4R1P1T8)

8.2.0.155(C25CUSTC25D1)

9.1.0.237(C25E4R1P1T8)

8.2.0.158(C69CUSTC69D1)

9.1.0.237(C69E5R1P1T8)

8.2.0.162(C605)

9.1.0.237(C605E4R1P1T8)

Versions earlier than 9.1.0.224(C212E3R1P1T8)

9.1.0.224(C212E3R1P1T8)

Versions earlier than 9.1.0.224(C771E3R1P1T8)

9.1.0.224(C771E3R1P1T8)

Versions earlier than 9.1.0.237(C25E4R1P1T8)

9.1.0.237(C25E4R1P1T8)

Versions earlier than 9.1.0.237(C45E4R1P1T8)

9.1.0.237(C45E4R1P1T8)

Versions earlier than 9.1.0.237(C605E3R1P1T8)

9.1.0.237(C605E3R1P1T8)

Versions earlier than 9.1.0.237(C605E4R1P1T8)

9.1.0.237(C605E4R1P1T8)

Versions earlier than 9.1.0.237(C69E5R1P1T8)

9.1.0.237(C69E5R1P1T8)

HUAWEI nova 2s

Versions earlier than 9.1.0.210(C00E110R2P9T8)

9.1.0.210(C00E110R2P9T8)

HUAWEI nova 3

8.2.0.135(C318CUSTC318D1)

9.1.0.331(C318E1R1P3T8)

8.2.0.181(C00)

9.1.0.333(C00E333R1P1T8)

Versions earlier than 9.1.0.333(C00E333R1P1T8)

HUAWEI nova 4

9.0.1.123(C636E1R1P2)

9.1.0.225(C636E1R4P1)

9.0.1.124(C185E1R1P1)

10.0.0.146(C185E3R1P3)

9.0.1.128(C185E1R1P1)

9.0.1.128(C636E1R2P1)

9.1.0.225(C636E1R4P1)

9.0.1.156(C185E1R1P1)

10.0.0.146(C185E3R1P3)

9.0.1.156(C636E1R3P1)

9.1.0.225(C636E1R4P1)

9.0.1.158(C185E1R1P1)

10.0.0.146(C185E3R1P3)

9.0.1.158(C636E1R3P1)

9.1.0.225(C636E1R4P1)

9.0.1.171(C185E1R1P1)

10.0.0.146(C185E3R1P3)

9.0.1.171(C636E1R4P1)

9.1.0.225(C636E1R4P1)

Versions earlier than 9.1.0.253(C01E253R2P1)

9.1.0.253(C01E253R2P1)

HUAWEI nova lite 3

9.0.1.139(C635E8R1P11)

9.1.0.305(C635E8R2P2)

9.0.1.148(C635E8R1P11)

9.0.1.167(C635E8R2P2)

9.0.1.175(C635E8R2P2)

Harry-TL00C

Versions earlier than 9.1.0.228(C01E225R3P1)

9.1.0.228(C01E225R3P1)

Honor 10 Lite

9.0.1.113(C461E8R1P11)

9.1.0.273(C461E3R1P14)

9.0.1.113(C605E8R1P11)

9.1.0.280(C605E8R2P2)

9.0.1.118(C185E8R1P11)

9.1.0.280(C185E8R4P1)

9.0.1.118(C636E8R1P12)

9.1.0.280(C636E8R4P1)

9.0.1.122(C461E8R1P11)

9.1.0.273(C461E3R1P14)

9.0.1.122(C605E8R1P11)

9.1.0.280(C605E8R2P2)

9.0.1.123(C636E8R1P12)

9.1.0.280(C636E8R4P1)

9.0.1.134(C185E8R1P11)

9.1.0.280(C185E8R4P1)

9.0.1.142(C636E8R1P12)

9.1.0.280(C636E8R4P1)

9.0.1.145(C461E8R1P11)

9.1.0.273(C461E3R1P14)

9.0.1.145(C605E8R2P1)

9.1.0.280(C605E8R2P2)

9.0.1.154(C185E8R1P11)

9.1.0.280(C185E8R4P1)

9.0.1.158(C185E8R1P11)

9.0.1.164(C636E8R1P12)

9.1.0.280(C636E8R4P1)

9.0.1.167(C461E8R1P11)

9.1.0.273(C461E3R1P14)

9.0.1.167(C605E8R2P1)

9.1.0.280(C605E8R2P2)

9.0.1.167(C636E8R2P1)

9.1.0.280(C636E8R4P1)

9.0.1.168(C185E8R1P11)

9.1.0.280(C185E8R4P1)

9.0.1.177(C461E8R1P11)

9.1.0.273(C461E3R1P14)

9.0.1.177(C605E8R2P1)

9.1.0.280(C605E8R2P2)

9.0.1.177(C636E8R2P1)

9.1.0.280(C636E8R4P1)

9.0.1.178(C185E8R1P11)

9.1.0.280(C185E8R4P1)

9.0.1.181(C636E8R2P1)

9.1.0.280(C636E8R4P1)

Honor 7S,Honor 7A

Versions earlier than 1.0.0.149(C461)

1.0.0.149(C461)

Honor 8A

9.0.1.148(C636E4R3P1)

9.1.0.234(C636E4R3P1)

9.0.1.172(C636E4R4P1)

9.1.0.234(C636E4R4P1)

9.0.1.182(C636E4R4P1)

Honor 8X

Versions earlier than 10.0.0.175(C461E2R3P1)

10.0.0.175(C461E2R3P1)

Versions earlier than 10.0.0.175(C675E15R2P1)

10.0.0.175(C675E15R2P1)

Honor View 20

9.0.1.115(C10E1R2P1)

10.0.0.180(C10E5R4P3)

9.0.1.115(C432E1R2P1)

10.0.0.172(C432E10R3P4)

9.0.1.115(C636E1R2P1)

10.0.0.179(C636E3R4P3)

9.0.1.116(C10E1R2P1)

10.0.0.180(C10E5R4P3)

9.0.1.116(C432E1R2P1)

10.0.0.172(C432E10R3P4)

9.0.1.117(C675E7R1P4)

10.0.0.171(C675E4R1P2)

9.0.1.123(C10E1R2P1)

10.0.0.180(C10E5R4P3)

9.0.1.123(C185E2R2P1)

10.0.0.172(C185E3R3P3)

9.0.1.123(C636E1R2P1)

10.0.0.179(C636E3R4P3)

9.0.1.124(C10E1R2P1)

10.0.0.180(C10E5R4P3)

9.0.1.124(C185E2R2P1)

10.0.0.172(C185E3R3P3)

9.0.1.125(C432E1R2P1)

10.0.0.172(C432E10R3P4)

9.0.1.126(C432E1R2P1)

9.0.1.128(C675E8R1P4)

10.0.0.171(C675E4R1P2)

9.0.1.129(C675E9R1P4)

9.0.1.137(C185E2R3P1)

10.0.0.172(C185E3R3P3)

9.0.1.137(C432E1R3P1)

10.0.0.172(C432E10R3P4)

9.0.1.137(C636E1R3P1)

10.0.0.179(C636E3R4P3)

9.0.1.138(C185E2R3P1)

10.0.0.172(C185E3R3P3)

9.0.1.138(C432E1R3P1)

10.0.0.172(C432E10R3P4)

9.0.1.139(C10E1R4P1)

10.0.0.180(C10E5R4P3)

9.0.1.140(C10E1R4P1)

9.0.1.141(C675E9R1P4)

10.0.0.171(C675E4R1P2)

9.0.1.142(C675E9R1P4)

9.0.1.150(C675E9R1P4)

9.0.1.169(C10E1R4P1)

10.0.0.180(C10E5R4P3)

9.0.1.169(C185E2R3P1)

10.0.0.172(C185E3R3P3)

9.0.1.169(C431E1R3P1)

10.0.0.179(C431E10R3P4)

9.0.1.169(C432E1R3P1)

10.0.0.172(C432E10R3P4)

9.0.1.169(C636E1R4P1)

10.0.0.179(C636E3R4P3)

9.0.1.170(C10E1R4P1)

10.0.0.180(C10E5R4P3)

9.0.1.170(C432E1R3P1)

10.0.0.172(C432E10R3P4)

Versions earlier than 10.0.0.171(C675E4R1P2)

10.0.0.171(C675E4R1P2)

Versions earlier than 10.0.0.172(C185E3R3P3)

10.0.0.172(C185E3R3P3)

Versions earlier than 10.0.0.172(C432E10R3P4)

10.0.0.172(C432E10R3P4)

Versions earlier than 10.0.0.179(C431E10R3P4)

10.0.0.179(C431E10R3P4)

Versions earlier than 10.0.0.179(C636E3R4P3)

10.0.0.179(C636E3R4P3)

Versions earlier than 10.0.0.180(C10E5R4P3)

10.0.0.180(C10E5R4P3)

Jackman-AL00D

Versions earlier than 9.1.0.221(C00E32R4P2T8)

9.1.0.221(C00E32R4P2T8)

Jakarta-AL00A

Versions earlier than 9.1.0.246(C00E106R2P2)

9.1.0.246(C00E106R2P2)

Johnson-AL10C

Versions earlier than 9.1.0.219(C00E18R3P2T8)

9.1.0.219(C00E18R3P2T8)

Laya-AL00EP

Versions earlier than 10.0.0.175(C786E70R3P8)

10.0.0.175(C786E70R3P8)

Leland-AL10B

Versions earlier than 9.1.0.113(C00E111R2P10T8)

Leland-AL00A 9.1.0.113(C00E111R2P10T8)

Leland-L21A

Versions earlier than 9.1.0.118(C185E4R1P4T8)

9.1.0.118(C185E4R1P4T8)

Leland-L22C

Versions earlier than 9.1.0.118(C636E4R1P1T8)

Leland-L21A 9.1.0.118(C636E4R1P1T8)

Leland-L32C

Versions earlier than 9.1.0.122(C675E3R1P4T8

Leland-L42C 9.1.0.122(C675E3R1P4T8

Leland-L42A

Versions earlier than 9.1.0.122(C675E3R1P4T8)

Leland-L42C 9.1.0.122(C675E3R1P4T8)

Leland-L42C

Versions earlier than 9.1.0.166(C675E6R1P4T8)

9.1.0.166(C675E6R1P4T8)

Leland-TL10B

Versions earlier than 9.1.0.113(C01E111R2P10T8)

9.1.0.113(C01E111R2P10T8)

Leland-TL10C

Versions earlier than 9.1.0.113(C01E111R2P10T8)

Leland-TL10B 9.1.0.113(C01E111R2P10T8)

LelandP-AL00C

Versions earlier than 9.1.0.120(C00E113R1P6T8)

9.1.0.120(C00E113R1P6T8)

LelandP-AL10D

Versions earlier than 9.1.0.120(C00E113R1P6T8)

9.1.0.120(C00E113R1P6T8)

Madrid-AL00A

Versions earlier than 9.1.0.246(C00E106R2P2)

9.1.0.246(C00E106R2P2)

ManageOne

6.5.1RC1.B060

6.5.1.SPC201

6.5.1RC1.B070

6.5.1RC1.B080

6.5.1RC2.B010

NEO-AL00D

8.1.0.175(C786)

10.0.0.143(C786E144R1P4)

OceanStor 18500 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 18500F V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 18800 V3

V300R003C00

V300R006C50SPH106

V300R003C10

V300R006C01

V300R006C50SPC100

V300R006C60

V300R006C60SPH001

OceanStor 18800F V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 5300 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 5500 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 5600 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 5800 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 6800 V3

V300R006C50SPC100

V300R006C50SPH106

V300R006C60

V300R006C60SPH001

OceanStor 9000

V300R006C00SPC001

OceanStor 9000 V5 7.0.T8

V300R006C10

Paris-AL00IC

Versions earlier than 9.1.0.354(C675E2R1P3T8)

9.1.0.354(C675E2R1P3T8)

Paris-L21B

Versions earlier than 9.1.0.331(C432E1R1P2T8)

9.1.0.331(C432E1R1P2T8)

Paris-L21MEB

Versions earlier than 9.1.0.355(C185E4R1P3T8)

9.1.0.355(C185E4R1P3T8)

Paris-L29B

Versions earlier than 9.1.0.331(C636E1R1P3T8)

9.1.0.331(C636E1R1P3T8)

Potter-AL10A

Versions earlier than 9.1.0.241(C00E229R3P1)

9.1.0.241(C00E229R3P1)

Princeton-AL10B

Versions earlier than 10.0.0.175(C00E59R2P11)

10.0.0.175(C00E59R2P11)

Princeton-AL10D

Versions earlier than 10.0.0.176(C00E60R2P11)

10.0.0.176(C00E60R2P11)

Princeton-TL10C

Versions earlier than 10.0.0.175(C01E59R2P11)

10.0.0.175(C01E59R2P11)

Secospace USG6600

V500R001C00

V500R005C20SPC500

V500R001C20

V500R001C30

V500R001C50

V500R001C60

Sydney-AL00

Versions earlier than 9.1.0.228(C00E78R1P7T8)

9.1.0.228(C00E78R1P7T8)

Sydney-AL00BR

Versions earlier than 9.1.0.228(C00E78R1P7T8)

Sydney-AL00 9.1.0.228(C00E78R1P7T8)

Sydney-L21

Versions earlier than 9.1.0.270(C432E1R1P1T8)

Sydney-L21D 9.1.0.270(C432E1R1P1T8)

Versions earlier than 9.1.0.276(C185E1R1P2T8)

Sydney-L21BR 9.1.0.276(C185E1R1P2T8)

Sydney-L21BR

Versions earlier than 9.1.0.275(C636E1R1P1T8)

Sydney-L22BR 9.1.0.275(C636E1R1P1T8)

Sydney-L22

Versions earlier than 9.1.0.258(C636E1R1P1T8)

9.1.0.258(C636E1R1P1T8)

Versions earlier than 9.1.0.263(C675E4R1P1T8)

9.1.0.263(C675E4R1P1T8)

Sydney-L22BR

Versions earlier than 9.1.0.275(C636E1R1P1T8)

9.1.0.275(C636E1R1P1T8)

Sydney-TL00

Versions earlier than 9.1.0.228(C01E78R1P7T8)

9.1.0.228(C01E78R1P7T8)

SydneyM-AL00

Versions earlier than 9.1.0.228(C00E78R1P7T8)

9.1.0.228(C00E78R1P7T8)

SydneyM-L01

Versions earlier than 9.1.0.245(C782E2R1P1T8)

9.1.0.245(C782E2R1P1T8)

Versions earlier than 9.1.0.270(C432E3R1P1T8)

9.1.0.270(C432E3R1P1T8)

Versions earlier than 9.1.0.285(C185E1R1P1T8)

9.1.0.285(C185E1R1P1T8)

SydneyM-L03

Versions earlier than 9.1.0.282(C605E1R1P1T8)

9.1.0.282(C605E1R1P1T8)

SydneyM-L21

Versions earlier than 10.0.0.170(C432E10R1P1)

10.0.0.170(C432E10R1P1)

SydneyM-L22

Versions earlier than 9.1.0.259(C185E1R1P2T8)

9.1.0.259(C185E1R1P2T8)

Versions earlier than 9.1.0.281(C569E1R1P1T8)

9.1.0.281(C569E1R1P1T8)

Versions earlier than 9.1.0.287(C635E1R1P2T8)

9.1.0.287(C635E1R1P2T8)

SydneyM-L23

Versions earlier than 9.1.0.284(C605E2R1P1T8)

9.1.0.284(C605E2R1P1T8)

Tony-AL00B

Versions earlier than 10.0.0.175(C00E59R2P11)

10.0.0.175(C00E59R2P11)

Tony-TL00B

Versions earlier than 10.0.0.175(C01E59R2P11)

10.0.0.175(C01E59R2P11)

Yale-AL00A

Versions earlier than 10.0.0.175(C00E58R4P11)

10.0.0.175(C00E58R4P11)

Yale-AL50A

Versions earlier than 9.1.1.158(C00E156R8P2)

9.1.1.158(C00E156R8P2)

Yale-L21A

Versions earlier than 10.0.0.168(C10E3R3P2)

10.0.0.168(C10E3R3P2)

Versions earlier than 10.0.0.168(C431E9R5P1)

10.0.0.168(C431E9R5P1)

Versions earlier than 10.0.0.168(C432E9R5P1)

10.0.0.168(C432E9R5P1)

Versions earlier than 10.0.0.168(C461E3R3P1)

10.0.0.168(C461E3R3P1)

Versions earlier than 10.0.0.168(C605E3R4P1)

10.0.0.168(C605E3R4P1)

Versions earlier than 10.0.0.168(C636E3R3P1)

10.0.0.168(C636E3R3P1)

Yale-TL00B

Versions earlier than 10.0.0.175(C01E58R4P11)

10.0.0.175(C01E58R4P11)

YaleP-AL10B

Versions earlier than 10.0.0.175(C00E58R4P11)

10.0.0.175(C00E58R4P11)

iManager NetEco 6000

V600R008C00

iManager NetEco V600R009C10SPC200

V600R008C10SPC300

V600R008C20

Huawei 9S

9.0.1.150(C00E138R2P2)

9.1.0.241(C00E229R3P1)

9.0.1.160(C00E160R2P2)

9.0.1.176(C00E175R2P4)

Huawei 8

9.0.1.150(C00E138R2P2)

9.1.0.241(C00E229R3P1)

9.0.1.160(C00E160R2P2)

9.0.1.177(C00E177R3P1)

Honor 8X

8.2.0.165(C00R1P16)

9.1.0.219(C00E18R3P2T8)

Honor Magic2

9.1.0.206(C00E200R2P3)

10.0.0.175(C00E59R2P11)

Honer V20

9.1.0.212(C00E204R2P2)

10.0.0.176(C00E60R2P11)



A remote attacker could exploit this vulnerability to cause a denial of service.


The vulnerability classification has been performed by using the CVSSv3 scoring system (http://www.first.org/cvss/specification-document).

Base Score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)

Temporal Score: 7.0 (E:F/RL:O/RC:C)

This vulnerability can be exploited only when the following conditions are present:

The attacker accesses to the victim's network.

Vulnerability details:

An integer overflow vulnerability was found in the way the Linux kernel's networking subsystem processed TCP Selective Acknowledgment (SACK) segments. A remote attacker could use this to cause a denial of service.


Customers should contact Huawei TAC (Huawei Technical Assistance Center) to request the upgrades. For TAC contact information, please refer to Huawei worldwide website at http://www.huawei.com/en/psirt/report-vulnerabilities.

This vulnerability was disclosed by Netflix researcher Jonathan Looney.


2020-07-15 V1.4 UPDATED Updated the "Software Versions and Fixes" section;

2020-04-22 V1.3 UPDATED Updated the "Software Versions and Fixes" section;

2020-04-08 V1.2 UPDATED Updated the "Software Versions and Fixes" section;

2020-01-02 V1.1 UPDATED Updated the "Software Versions and Fixes" section;

2019-12-26 V1.0 INITIAL


Huawei adheres to protecting the ultimate interests of users with best efforts and the principle of responsible disclosure and deal with product security issues through our response mechanism.

To enjoy Huawei PSIRT services and obtain Huawei product vulnerability information, please visit http://www.huawei.com/en/psirt.

To report a security vulnerability in Huawei products and solutions, please send it to PSIRT@huawei.com. For details, please visit http://www.huawei.com/en/psirt/report-vulnerabilities.

This document is provided on an "AS IS" basis and does not imply any kind of guarantee or warranty, either express or implied, including the warranties of merchantability or fitness for a particular purpose. In no event shall Huawei or any of its directly or indirectly controlled subsidiaries or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages. Your use of the document, by whatsoever means, will be totally at your own risk. Huawei is entitled to amend or update this document from time to time.