Lucene search

K
cveHuaweiCVE-2017-15323
HistoryMar 09, 2018 - 9:29 p.m.

CVE-2017-15323

2018-03-0921:29:00
CWE-400
huawei
web.nvd.nist.gov
29
huawei
dos vulnerability
memory exhaustion
cve-2017-15323
nvd
input validation

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.3

Confidence

High

EPSS

0

Percentile

12.6%

Huawei DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10, eSpace U1981 V200R003C30 have a DoS vulnerability caused by memory exhaustion in some Huawei products. For lacking of adequate input validation, attackers can craft and send some malformed messages to the target device to exhaust the memory of the device and cause a Denial of Service (DoS).

Affected configurations

Nvd
Vulners
Node
huaweidp300_firmwareMatchv500r002c00
AND
huaweidp300Match-
Node
huaweinip6600_firmwareMatchv500r001c00
OR
huaweinip6600_firmwareMatchv500r001c20
OR
huaweinip6600_firmwareMatchv500r001c30
AND
huaweinip6600Match-
Node
huaweisecospace_usg6500_firmwareMatchv500r001c00
OR
huaweisecospace_usg6500_firmwareMatchv500r001c20
OR
huaweisecospace_usg6500_firmwareMatchv500r001c30
AND
huaweisecospace_usg6500Match-
Node
huaweite60_firmwareMatchv100r001c01
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv100r003c00
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv600r006c00
AND
huaweite60Match-
Node
huaweitp3106_firmwareMatchv100r001c06
OR
huaweitp3106_firmwareMatchv100r002c00
AND
huaweitp3106Match-
Node
huaweivp9660_firmwareMatchv200r001c02
OR
huaweivp9660_firmwareMatchv200r001c30
OR
huaweivp9660_firmwareMatchv500r002c00
OR
huaweivp9660_firmwareMatchv500r002c10
AND
huaweivp9660Match-
Node
huaweiviewpoint_8660_firmwareMatchv100r008c03
AND
huaweiviewpoint_8660Match-
Node
huaweiviewpoint_9030_firmwareMatchv100r011c02
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03
AND
huaweiviewpoint_9030Match-
Node
huaweiecns210_td_firmwareMatchv100r004c10
AND
huaweiecns210_tdMatch-
Node
huaweiespace_u1981_firmwareMatchv200r003c30
AND
huaweiespace_u1981Match-
VendorProductVersionCPE
huaweidp300_firmwarev500r002c00cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
huaweidp300-cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*
huaweinip6600_firmwarev500r001c00cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*
huaweinip6600_firmwarev500r001c20cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*
huaweinip6600_firmwarev500r001c30cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*
huaweinip6600-cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*
huaweisecospace_usg6500_firmwarev500r001c00cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*
huaweisecospace_usg6500_firmwarev500r001c20cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*
huaweisecospace_usg6500_firmwarev500r001c30cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*
huaweisecospace_usg6500-cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 331

CNA Affected

[
  {
    "product": "DP300,NIP6600,Secospace USG6500,TE60,TP3106,VP9660,ViewPoint 8660,ViewPoint 9030,eCNS210_TD,eSpace U1981",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "DP300 V500R002C00, NIP6600 V500R001C00, V500R001C20, V500R001C30, Secospace USG6500 V500R001C00, V500R001C20, V500R001C30, TE60 V100R001C01, V100R001C10, V100R003C00, V500R002C00, V600R006C00, TP3106 V100R001C06, V100R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eCNS210_TD V100R004C10, eSpace U1981 V200R003C30"
      }
    ]
  }
]

CVSS2

4.9

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.3

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVE-2017-15323