Lucene search

K
nvd[email protected]NVD:CVE-2017-15331
HistoryFeb 15, 2018 - 4:29 p.m.

CVE-2017-15331

2018-02-1516:29:00
CWE-125
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.3%

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot.

Affected configurations

NVD
Node
huaweiar120-s_firmwareMatchv200r006c10
OR
huaweiar120-s_firmwareMatchv200r007c00
OR
huaweiar120-s_firmwareMatchv200r008c20
OR
huaweiar120-s_firmwareMatchv200r008c30
AND
huaweiar120-sMatch-
Node
huaweiar1200_firmwareMatchv200r006c10
OR
huaweiar1200_firmwareMatchv200r006c13
OR
huaweiar1200_firmwareMatchv200r007c00
OR
huaweiar1200_firmwareMatchv200r007c01
OR
huaweiar1200_firmwareMatchv200r007c02
OR
huaweiar1200_firmwareMatchv200r008c20
OR
huaweiar1200_firmwareMatchv200r008c30
AND
huaweiar1200Match-
Node
huaweiar1200-s_firmwareMatchv200r006c10
OR
huaweiar1200-s_firmwareMatchv200r007c00
OR
huaweiar1200-s_firmwareMatchv200r008c20
OR
huaweiar1200-s_firmwareMatchv200r008c30
AND
huaweiar1200-sMatch-
Node
huaweiar150_firmwareMatchv200r006c10
OR
huaweiar150_firmwareMatchv200r007c00
OR
huaweiar150_firmwareMatchv200r007c01
OR
huaweiar150_firmwareMatchv200r007c02
OR
huaweiar150_firmwareMatchv200r008c20
OR
huaweiar150_firmwareMatchv200r008c30
AND
huaweiar150Match-
Node
huaweiar150-s_firmwareMatchv200r006c10
OR
huaweiar150-s_firmwareMatchv200r007c00
OR
huaweiar150-s_firmwareMatchv200r008c20
OR
huaweiar150-s_firmwareMatchv200r008c30
AND
huaweiar150-sMatch-
Node
huaweiar160_firmwareMatchv200r006c10
OR
huaweiar160_firmwareMatchv200r006c12
OR
huaweiar160_firmwareMatchv200r007c00
OR
huaweiar160_firmwareMatchv200r007c01
OR
huaweiar160_firmwareMatchv200r007c02
OR
huaweiar160_firmwareMatchv200r008c20
OR
huaweiar160_firmwareMatchv200r008c30
AND
huaweiar160Match-
Node
huaweiar200_firmwareMatchv200r006c10
OR
huaweiar200_firmwareMatchv200r007c00
OR
huaweiar200_firmwareMatchv200r007c01
OR
huaweiar200_firmwareMatchv200r008c20
OR
huaweiar200_firmwareMatchv200r008c30
AND
huaweiar200Match-
Node
huaweiar200-s_firmwareMatchv200r006c10
OR
huaweiar200-s_firmwareMatchv200r007c00
OR
huaweiar200-s_firmwareMatchv200r008c20
OR
huaweiar200-s_firmwareMatchv200r008c30
AND
huaweiar200-sMatch-
Node
huaweiar2200_firmwareMatchv200r006c10
OR
huaweiar2200_firmwareMatchv200r006c13
OR
huaweiar2200_firmwareMatchv200r006c16pwe
OR
huaweiar2200_firmwareMatchv200r007c00
OR
huaweiar2200_firmwareMatchv200r007c01
OR
huaweiar2200_firmwareMatchv200r007c02
OR
huaweiar2200_firmwareMatchv200r008c20
OR
huaweiar2200_firmwareMatchv200r008c30
AND
huaweiar2200Match-
Node
huaweiar2200-s_firmwareMatchv200r006c10
OR
huaweiar2200-s_firmwareMatchv200r007c00
OR
huaweiar2200-s_firmwareMatchv200r008c20
OR
huaweiar2200-s_firmwareMatchv200r008c30
AND
huaweiar2200-sMatch-
Node
huaweiar3200_firmwareMatchv200r006c10
OR
huaweiar3200_firmwareMatchv200r006c11
OR
huaweiar3200_firmwareMatchv200r007c00
OR
huaweiar3200_firmwareMatchv200r007c01
OR
huaweiar3200_firmwareMatchv200r007c02
OR
huaweiar3200_firmwareMatchv200r008c00
OR
huaweiar3200_firmwareMatchv200r008c10
OR
huaweiar3200_firmwareMatchv200r008c20
OR
huaweiar3200_firmwareMatchv200r008c30
AND
huaweiar3200Match-
Node
huaweiar510_firmwareMatchv200r006c10
OR
huaweiar510_firmwareMatchv200r006c12
OR
huaweiar510_firmwareMatchv200r006c13
OR
huaweiar510_firmwareMatchv200r006c15
OR
huaweiar510_firmwareMatchv200r006c16
OR
huaweiar510_firmwareMatchv200r006c17
OR
huaweiar510_firmwareMatchv200r007c00
OR
huaweiar510_firmwareMatchv200r008c20
OR
huaweiar510_firmwareMatchv200r008c30
AND
huaweiar510Match-
Node
huaweinetengine16ex_firmwareMatchv200r006c10
OR
huaweinetengine16ex_firmwareMatchv200r007c00
OR
huaweinetengine16ex_firmwareMatchv200r008c20
OR
huaweinetengine16ex_firmwareMatchv200r008c30
AND
huaweinetengine16exMatch-
Node
huaweisrg1300_firmwareMatchv200r006c10
OR
huaweisrg1300_firmwareMatchv200r007c00
OR
huaweisrg1300_firmwareMatchv200r007c02
OR
huaweisrg1300_firmwareMatchv200r008c20
OR
huaweisrg1300_firmwareMatchv200r008c30
AND
huaweisrg1300Match-
Node
huaweisrg2300_firmwareMatchv200r006c10
OR
huaweisrg2300_firmwareMatchv200r007c00
OR
huaweisrg2300_firmwareMatchv200r007c02
OR
huaweisrg2300_firmwareMatchv200r008c20
OR
huaweisrg2300_firmwareMatchv200r008c30
AND
huaweisrg2300Match-
Node
huaweisrg3300_firmwareMatchv200r006c10
OR
huaweisrg3300_firmwareMatchv200r007c00
OR
huaweisrg3300_firmwareMatchv200r008c20
OR
huaweisrg3300_firmwareMatchv200r008c30
AND
huaweisrg3300Match-
Node
huaweidp300_firmwareMatchv500r002c00
AND
huaweidp300Match-
Node
huaweiips_module_firmwareMatchv100r001c10spc200
OR
huaweiips_module_firmwareMatchv100r001c20
OR
huaweiips_module_firmwareMatchv100r001c30
OR
huaweiips_module_firmwareMatchv500r001c00
OR
huaweiips_module_firmwareMatchv500r001c20
OR
huaweiips_module_firmwareMatchv500r001c30
OR
huaweiips_module_firmwareMatchv500r001c50
AND
huaweiips_moduleMatch-
Node
huaweimax_presence_firmwareMatchv100r001c00
AND
huaweimax_presenceMatch-
Node
huaweingfw_module_firmwareMatchv100r001c10spc200
OR
huaweingfw_module_firmwareMatchv100r001c20
OR
huaweingfw_module_firmwareMatchv100r001c30
OR
huaweingfw_module_firmwareMatchv500r001c00
OR
huaweingfw_module_firmwareMatchv500r001c20
OR
huaweingfw_module_firmwareMatchv500r002c00
OR
huaweingfw_module_firmwareMatchv500r002c10
AND
huaweingfw_moduleMatch-
Node
huaweinip6300_firmwareMatchv500r001c00
OR
huaweinip6300_firmwareMatchv500r001c20
OR
huaweinip6300_firmwareMatchv500r001c30
OR
huaweinip6300_firmwareMatchv500r001c50
AND
huaweinip6300Match-
Node
huaweinip6600_firmwareMatchv500r001c00
OR
huaweinip6600_firmwareMatchv500r001c20
OR
huaweinip6600_firmwareMatchv500r001c30
OR
huaweinip6600_firmwareMatchv500r001c50
AND
huaweinip6600Match-
Node
huaweinip6800_firmwareMatchv500r001c50
AND
huaweinip6800Match-
Node
huaweirp200_firmwareMatchv500r002c00spc200
OR
huaweirp200_firmwareMatchv600r006c00
AND
huaweirp200Match-
Node
huaweirse6500_firmwareMatchv500r002c00
AND
huaweirse6500Match-
Node
huaweismc2.0_firmwareMatchv100r003c10
OR
huaweismc2.0_firmwareMatchv100r005c00
OR
huaweismc2.0_firmwareMatchv500r002c00
OR
huaweismc2.0_firmwareMatchv500r002c00t
OR
huaweismc2.0_firmwareMatchv600r006c00
OR
huaweismc2.0_firmwareMatchv600r006c00t
AND
huaweismc2.0Match-
Node
huaweisvn5600_firmwareMatchv200r003c00
OR
huaweisvn5600_firmwareMatchv200r003c10
AND
huaweisvn5600Match-
Node
huaweisvn5800_firmwareMatchv200r003c00
OR
huaweisvn5800_firmwareMatchv200r003c10
AND
huaweisvn5800Match-
Node
huaweisvn5800-c_firmwareMatchv200r003c00
OR
huaweisvn5800-c_firmwareMatchv200r003c10
AND
huaweisvn5800-cMatch-
Node
huaweisecospace_usg6300_firmwareMatchv100r001c10
OR
huaweisecospace_usg6300_firmwareMatchv100r001c20
OR
huaweisecospace_usg6300_firmwareMatchv100r001c30
OR
huaweisecospace_usg6300_firmwareMatchv500r001c00
OR
huaweisecospace_usg6300_firmwareMatchv500r001c20
OR
huaweisecospace_usg6300_firmwareMatchv500r001c30
OR
huaweisecospace_usg6300_firmwareMatchv500r001c50
AND
huaweisecospace_usg6300Match-
Node
huaweisecospace_usg6500_firmwareMatchv100r001c10
OR
huaweisecospace_usg6500_firmwareMatchv100r001c20
OR
huaweisecospace_usg6500_firmwareMatchv100r001c30
OR
huaweisecospace_usg6500_firmwareMatchv500r001c00
OR
huaweisecospace_usg6500_firmwareMatchv500r001c20
OR
huaweisecospace_usg6500_firmwareMatchv500r001c30
OR
huaweisecospace_usg6500_firmwareMatchv500r001c50
AND
huaweisecospace_usg6500Match-
Node
huaweite30_firmwareMatchv100r001c10
OR
huaweite30_firmwareMatchv500r002c00
OR
huaweite30_firmwareMatchv600r006c00
AND
huaweite30Match-
Node
huaweite40_firmwareMatchv500r002c00
OR
huaweite40_firmwareMatchv600r006c00
AND
huaweite40Match-
Node
huaweite50_firmwareMatchv500r002c00
OR
huaweite50_firmwareMatchv600r006c00
AND
huaweite50Match-
Node
huaweite60_firmwareMatchv100r001c01
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv600r006c00
AND
huaweite60Match-
Node
huaweitp3106_firmwareMatchv100r002c00
AND
huaweitp3106Match-
Node
huaweitp3206_firmwareMatchv100r002c00
AND
huaweitp3206Match-
Node
huaweiusg9500_firmwareMatchv500r001c00
OR
huaweiusg9500_firmwareMatchv500r001c20
OR
huaweiusg9500_firmwareMatchv500r001c30
OR
huaweiusg9500_firmwareMatchv500r001c50
AND
huaweiusg9500Match-
Node
huaweiusg9520_firmwareMatchv300r001c01
OR
huaweiusg9520_firmwareMatchv300r001c20
AND
huaweiusg9520Match-
Node
huaweiusg9560_firmwareMatchv300r001c01
OR
huaweiusg9560_firmwareMatchv300r001c20
AND
huaweiusg9560Match-
Node
huaweiusg9580_firmwareMatchv300r001c01
OR
huaweiusg9580_firmwareMatchv300r001c20
AND
huaweiusg9580Match-
Node
huaweiviewpoint_9030_firmwareMatchv100r011c02
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03
AND
huaweiviewpoint_9030Match-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.3%

Related for NVD:CVE-2017-15331