Lucene search

K
huaweiHuawei TechnologiesHUAWEI-SA-20171215-01-OVERFLOW
HistoryDec 15, 2017 - 12:00 a.m.

Security Advisory - Buffer Overflow Vulnerability in Some Huawei Products

2017-12-1500:00:00
Huawei Technologies
www.huawei.com
16

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

50.4%

There is buffer overflow vulnerability in some Huawei products. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal. (Vulnerability ID: HWPSIRT-2017-07013)

This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2017-17298.

Huawei has released software updates to fix this vulnerability. This advisory is available at the following link:

http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en

Affected configurations

Vulners
Node
huaweiar120-s_firmwareMatchv200r006c10
OR
huaweiar120-s_firmwareMatchv200r007c00
OR
huaweiar120-s_firmwareMatchv200r008c20
OR
huaweiar120-s_firmwareMatchv200r008c30
OR
huaweiar1200_firmwareMatchv200r006c10
OR
huaweiar1200_firmwareMatchv200r006c13
OR
huaweiar1200_firmwareMatchv200r007c00
OR
huaweiar1200_firmwareMatchv200r007c01
OR
huaweiar1200_firmwareMatchv200r007c02
OR
huaweiar1200_firmwareMatchv200r008c20
OR
huaweiar1200_firmwareMatchv200r008c30
OR
huaweiar1200-s_firmwareMatchv200r006c10
OR
huaweiar1200-s_firmwareMatchv200r007c00
OR
huaweiar1200-s_firmwareMatchv200r008c20
OR
huaweiar1200-s_firmwareMatchv200r008c30
OR
huaweiar150_firmwareMatchv200r006c10
OR
huaweiar150_firmwareMatchv200r007c00
OR
huaweiar150_firmwareMatchv200r007c01
OR
huaweiar150_firmwareMatchv200r007c02
OR
huaweiar150_firmwareMatchv200r008c20
OR
huaweiar150_firmwareMatchv200r008c30
OR
huaweiar150-s_firmwareMatchv200r006c10
OR
huaweiar150-s_firmwareMatchv200r007c00
OR
huaweiar150-s_firmwareMatchv200r008c20
OR
huaweiar150-s_firmwareMatchv200r008c30
OR
huaweiar160_firmwareMatchv200r006c10
OR
huaweiar160_firmwareMatchv200r006c12
OR
huaweiar160_firmwareMatchv200r007c00
OR
huaweiar160_firmwareMatchv200r007c01
OR
huaweiar160_firmwareMatchv200r007c02
OR
huaweiar160_firmwareMatchv200r008c20
OR
huaweiar160_firmwareMatchv200r008c30
OR
huaweiar200_firmwareMatchv200r006c10
OR
huaweiar200_firmwareMatchv200r007c00
OR
huaweiar200_firmwareMatchv200r007c01
OR
huaweiar200_firmwareMatchv200r008c20
OR
huaweiar200_firmwareMatchv200r008c30
OR
huaweiar200-s_firmwareMatchv200r006c10
OR
huaweiar200-s_firmwareMatchv200r007c00
OR
huaweiar200-s_firmwareMatchv200r008c20
OR
huaweiar200-s_firmwareMatchv200r008c30
OR
huaweiar2200_firmwareMatchv200r006c10
OR
huaweiar2200_firmwareMatchv200r006c13
OR
huaweiar2200_firmwareMatchv200r006c16
OR
huaweiar2200_firmwareMatchv200r007c00
OR
huaweiar2200_firmwareMatchv200r007c01
OR
huaweiar2200_firmwareMatchv200r007c02
OR
huaweiar2200_firmwareMatchv200r008c20
OR
huaweiar2200_firmwareMatchv200r008c30
OR
huaweiar2200-s_firmwareMatchv200r006c10
OR
huaweiar2200-s_firmwareMatchv200r007c00
OR
huaweiar2200-s_firmwareMatchv200r008c20
OR
huaweiar2200-s_firmwareMatchv200r008c30
OR
huaweiar3200_firmwareMatchv200r006c10
OR
huaweiar3200_firmwareMatchv200r006c11
OR
huaweiar3200_firmwareMatchv200r007c00
OR
huaweiar3200_firmwareMatchv200r007c01
OR
huaweiar3200_firmwareMatchv200r007c02
OR
huaweiar3200_firmwareMatchv200r008c00
OR
huaweiar3200_firmwareMatchv200r008c10
OR
huaweiar3200_firmwareMatchv200r008c20
OR
huaweiar3200_firmwareMatchv200r008c30
OR
huaweiar3600_firmwareMatchv200r006c10
OR
huaweiar3600_firmwareMatchv200r007c00
OR
huaweiar3600_firmwareMatchv200r007c01
OR
huaweiar3600_firmwareMatchv200r008c20
OR
huaweiar510_firmwareMatchv200r006c10
OR
huaweiar510_firmwareMatchv200r006c12
OR
huaweiar510_firmwareMatchv200r006c13
OR
huaweiar510_firmwareMatchv200r006c15
OR
huaweiar510_firmwareMatchv200r006c16
OR
huaweiar510_firmwareMatchv200r006c17
OR
huaweiar510_firmwareMatchv200r007c00
OR
huaweiar510_firmwareMatchv200r008c20
OR
huaweiar510_firmwareMatchv200r008c30
OR
huaweidbs3900_tdd_lte_firmwareMatchv100r003c00
OR
huaweidbs3900_tdd_lte_firmwareMatchv100r004c10
OR
huaweidp300_firmwareMatchv500r002c00
OR
huaweinetengine16ex_firmwareMatchv200r006c10
OR
huaweinetengine16ex_firmwareMatchv200r007c00
OR
huaweinetengine16ex_firmwareMatchv200r008c20
OR
huaweinetengine16ex_firmwareMatchv200r008c30
OR
huaweirp200_firmwareMatchv500r002c00
OR
huaweirp200_firmwareMatchv600r006c00
OR
huaweisrg1300_firmwareMatchv200r006c10
OR
huaweisrg1300_firmwareMatchv200r007c00
OR
huaweisrg1300_firmwareMatchv200r007c02
OR
huaweisrg1300_firmwareMatchv200r008c20
OR
huaweisrg1300_firmwareMatchv200r008c30
OR
huaweisrg2300_firmwareMatchv200r006c10
OR
huaweisrg2300_firmwareMatchv200r007c00
OR
huaweisrg2300_firmwareMatchv200r007c02
OR
huaweisrg2300_firmwareMatchv200r008c20
OR
huaweisrg2300_firmwareMatchv200r008c30
OR
huaweisrg3300_firmwareMatchv200r006c10
OR
huaweisrg3300_firmwareMatchv200r007c00
OR
huaweisrg3300_firmwareMatchv200r008c20
OR
huaweisrg3300_firmwareMatchv200r008c30
OR
huaweite30_firmwareMatchv100r001c02
OR
huaweite30_firmwareMatchv100r001c10
OR
huaweite30_firmwareMatchv500r002c00
OR
huaweite30_firmwareMatchv600r006c00
OR
huaweite40_firmwareMatchv500r002c00
OR
huaweite40_firmwareMatchv600r006c00
OR
huaweite50_firmwareMatchv500r002c00
OR
huaweite50_firmwareMatchv600r006c00
OR
huaweite60_firmwareMatchv100r001c01
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv600r006c00
OR
huaweitp3106_firmwareMatchv100r002c00
OR
huaweitp3206_firmwareMatchv100r002c00
OR
huaweitp3206_firmwareMatchv100r002c10
OR
huaweiviewpoint_9030_firmwareMatchv100r011c02
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03
VendorProductVersionCPE
huaweiar120-s_firmwarev200r006c10cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar120-s_firmwarev200r007c00cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*
huaweiar120-s_firmwarev200r008c20cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*
huaweiar120-s_firmwarev200r008c30cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r006c10cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r006c13cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r007c00cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r007c01cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r007c02cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*
huaweiar1200_firmwarev200r008c20cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*
Rows per page:
1-10 of 1151

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

EPSS

0.001

Percentile

50.4%

Related for HUAWEI-SA-20171215-01-OVERFLOW