Lucene search

K
cvelistHuaweiCVELIST:CVE-2017-17250
HistoryMar 09, 2018 - 5:00 p.m.

CVE-2017-17250

2018-03-0917:00:00
huawei
www.cve.org

0.002 Low

EPSS

Percentile

61.8%

Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash.

CNA Affected

[
  {
    "product": "AR120-S; AR1200; AR1200-S; AR150; AR150-S; AR160; AR200; AR200-S; AR2200-S; AR3200; AR510; NetEngine16EX; SRG1300; SRG2300; SRG3300",
    "vendor": "Huawei Technologies Co., Ltd.",
    "versions": [
      {
        "status": "affected",
        "version": "AR120-S V200R005C32"
      },
      {
        "status": "affected",
        "version": "AR1200 V200R005C32"
      },
      {
        "status": "affected",
        "version": "AR1200-S V200R005C32"
      },
      {
        "status": "affected",
        "version": "AR150 V200R005C32"
      },
      {
        "status": "affected",
        "version": "AR150-S V200R005C32"
      },
      {
        "status": "affected",
        "version": "AR160 V200R005C32"
      },
      {
        "status": "affected",
        "version": "AR200 V200R005C32"
      },
      {
        "status": "affected",
        "version": "AR200-S V200R005C32"
      },
      {
        "status": "affected",
        "version": "AR2200-S V200R005C32"
      },
      {
        "status": "affected",
        "version": "AR3200 V200R005C32"
      },
      {
        "status": "affected",
        "version": "V200R007C00"
      },
      {
        "status": "affected",
        "version": "AR510 V200R005C32"
      },
      {
        "status": "affected",
        "version": "NetEngine16EX V200R005C32"
      },
      {
        "status": "affected",
        "version": "SRG1300 V200R005C32"
      },
      {
        "status": "affected",
        "version": "SRG2300 V200R005C32"
      },
      {
        "status": "affected",
        "version": "SRG3300 V200R005C32"
      }
    ]
  }
]

0.002 Low

EPSS

Percentile

61.8%

Related for CVELIST:CVE-2017-17250