Lucene search

K
cvelistHuaweiCVELIST:CVE-2017-17138
HistoryDec 06, 2017 - 12:00 a.m.

CVE-2017-17138

2017-12-0600:00:00
huawei
www.cve.org

0.0004 Low

EPSS

Percentile

5.1%

PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.

CNA Affected

[
  {
    "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "DP300 V500R002C00"
      },
      {
        "status": "affected",
        "version": "IPS Module V500R001C00"
      },
      {
        "status": "affected",
        "version": "V500R001C30"
      },
      {
        "status": "affected",
        "version": "NGFW Module V500R001C00"
      },
      {
        "status": "affected",
        "version": "V500R002C00"
      },
      {
        "status": "affected",
        "version": "NIP6300 V500R001C00"
      },
      {
        "status": "affected",
        "version": "NIP6600 V500R001C00"
      },
      {
        "status": "affected",
        "version": "RP200 V500R002C00"
      },
      {
        "status": "affected",
        "version": "V600R006C00"
      },
      {
        "status": "affected",
        "version": "S12700 V200R007C00"
      },
      {
        "status": "affected",
        "version": "V200R007C01"
      },
      {
        "status": "affected",
        "version": "V200R008C00"
      },
      {
        "status": "affected",
        "version": "V200R009C00"
      },
      {
        "status": "affected",
        "version": "V200R010C00"
      },
      {
        "status": "affected",
        "version": "S1700 V200R006C10"
      },
      {
        "status": "affected",
        "version": "S2700 V200R006C10"
      },
      {
        "status": "affected",
        "version": "V200R007C00"
      },
      {
        "status": "affected",
        "version": "S5700 V200R006C00"
      },
      {
        "status": "affected",
        "version": "S6700 V200R008C00"
      },
      {
        "status": "affected",
        "version": "S7700 V200R007C00"
      },
      {
        "status": "affected",
        "version": "S9700 V200R007C00"
      },
      {
        "status": "affected",
        "version": "Secospace USG6300 V500R001C00"
      },
      {
        "status": "affected",
        "version": "Secospace USG6500 V500R001C00"
      },
      {
        "status": "affected",
        "version": "Secospace USG6600 V500R001C00"
      },
      {
        "status": "affected",
        "version": "V500R001C30S"
      },
      {
        "status": "affected",
        "version": "TE30 V100R001C02"
      },
      {
        "status": "affected",
        "version": "V100R001C10"
      },
      {
        "status": "affected",
        "version": "TE40 V500R002C00"
      },
      {
        "status": "affected",
        "version": "TE50 V500R002C00"
      },
      {
        "status": "affected",
        "version": "TE60 V100R001C01"
      },
      {
        "status": "affected",
        "version": "TP3106 V100R002C00"
      },
      {
        "status": "affected",
        "version": "TP3206 V100R002C00"
      },
      {
        "status": "affected",
        "version": "V100R002C10"
      },
      {
        "status": "affected",
        "version": "USG9500 V500R001C00"
      },
      {
        "status": "affected",
        "version": "ViewPoint 9030 V100R011C02"
      },
      {
        "status": "affected",
        "version": "V100R011C03"
      }
    ]
  }
]

0.0004 Low

EPSS

Percentile

5.1%

Related for CVELIST:CVE-2017-17138