Lucene search

K
nvd[email protected]NVD:CVE-2017-15335
HistoryFeb 15, 2018 - 4:29 p.m.

CVE-2017-15335

2018-02-1516:29:00
CWE-119
web.nvd.nist.gov

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%

The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal.

Affected configurations

NVD
Node
huaweidp300_firmwareMatchv500r002c00
AND
huaweidp300Match-
Node
huaweiips_module_firmwareMatchv100r001c10
OR
huaweiips_module_firmwareMatchv100r001c20
OR
huaweiips_module_firmwareMatchv100r001c30
OR
huaweiips_module_firmwareMatchv500r001c00
OR
huaweiips_module_firmwareMatchv500r001c20
OR
huaweiips_module_firmwareMatchv500r001c30
OR
huaweiips_module_firmwareMatchv500r001c50
AND
huaweiips_moduleMatch-
Node
huaweingfw_module_firmwareMatchv100r001c10
OR
huaweingfw_module_firmwareMatchv100r001c20
OR
huaweingfw_module_firmwareMatchv100r001c30
OR
huaweingfw_module_firmwareMatchv500r001c00
OR
huaweingfw_module_firmwareMatchv500r001c20
OR
huaweingfw_module_firmwareMatchv500r002c00
OR
huaweingfw_module_firmwareMatchv500r002c10
AND
huaweingfw_moduleMatch-
Node
huaweinip6300_firmwareMatchv500r001c00
OR
huaweinip6300_firmwareMatchv500r001c20
OR
huaweinip6300_firmwareMatchv500r001c30
OR
huaweinip6300_firmwareMatchv500r001c50
AND
huaweinip6300Match-
Node
huaweinip6600_firmwareMatchv500r001c00
OR
huaweinip6600_firmwareMatchv500r001c20
OR
huaweinip6600_firmwareMatchv500r001c30
OR
huaweinip6600_firmwareMatchv500r001c50
AND
huaweinip6600Match-
Node
huaweinip6800_firmwareMatchv500r001c50
AND
huaweinip6800Match-
Node
huaweirp200_firmwareMatchv500r002c00
OR
huaweirp200_firmwareMatchv600r006c0
AND
huaweirp200Match-
Node
huaweisvn5600_firmwareMatchv200r003c00
OR
huaweisvn5600_firmwareMatchv200r003c10
AND
huaweisvn5600Match-
Node
huaweisvn5800_firmwareMatchv200r003c00
OR
huaweisvn5800_firmwareMatchv200r003c10
AND
huaweisvn5800Match-
Node
huaweisvn5800-c_firmwareMatchv200r003c00
OR
huaweisvn5800-c_firmwareMatchv200r003c10
AND
huaweisvn5800-cMatch-
Node
huaweisemg9811_firmwareMatchv300r001c01
AND
huaweisemg9811Match-
Node
huaweisecospace_usg6300_firmwareMatchv100r001c10
OR
huaweisecospace_usg6300_firmwareMatchv100r001c20
OR
huaweisecospace_usg6300_firmwareMatchv100r001c30
OR
huaweisecospace_usg6300_firmwareMatchv500r001c00
OR
huaweisecospace_usg6300_firmwareMatchv500r001c20
OR
huaweisecospace_usg6300_firmwareMatchv500r001c30
OR
huaweisecospace_usg6300_firmwareMatchv500r001c50
AND
huaweisecospace_usg6300Match-
Node
huaweisecospace_usg6500_firmwareMatchv100r001c10
OR
huaweisecospace_usg6500_firmwareMatchv100r001c20
OR
huaweisecospace_usg6500_firmwareMatchv100r001c30
OR
huaweisecospace_usg6500_firmwareMatchv500r001c00
OR
huaweisecospace_usg6500_firmwareMatchv500r001c20
OR
huaweisecospace_usg6500_firmwareMatchv500r001c30
OR
huaweisecospace_usg6500_firmwareMatchv500r001c50
AND
huaweisecospace_usg6500Match-
Node
huaweisecospace_usg6600_firmwareMatchv100r001c00
OR
huaweisecospace_usg6600_firmwareMatchv100r001c20
OR
huaweisecospace_usg6600_firmwareMatchv100r001c30
OR
huaweisecospace_usg6600_firmwareMatchv500r001c00
OR
huaweisecospace_usg6600_firmwareMatchv500r001c20
OR
huaweisecospace_usg6600_firmwareMatchv500r001c30
OR
huaweisecospace_usg6600_firmwareMatchv500r001c50
AND
huaweisecospace_usg6600Match-
Node
huaweite30_firmwareMatchv100r001c02
OR
huaweite30_firmwareMatchv100r001c10
OR
huaweite30_firmwareMatchv500r002c00
OR
huaweite30_firmwareMatchv600r006c00
AND
huaweite30Match-
Node
huaweite40_firmwareMatchv500r002c00
OR
huaweite40_firmwareMatchv600r006c00
AND
huaweite40Match-
Node
huaweite50_firmwareMatchv500r002c00
OR
huaweite50_firmwareMatchv600r006c00
AND
huaweite50Match-
Node
huaweite60_firmwareMatchv100r001c01
OR
huaweite60_firmwareMatchv100r001c10
OR
huaweite60_firmwareMatchv500r002c00
OR
huaweite60_firmwareMatchv600r006c00
AND
huaweite60Match-
Node
huaweiusg9500_firmwareMatchv500r001c00
OR
huaweiusg9500_firmwareMatchv500r001c20
OR
huaweiusg9500_firmwareMatchv500r001c30
AND
huaweiusg9500Match-
Node
huaweiusg9520_firmwareMatchv300r001c01
OR
huaweiusg9520_firmwareMatchv300r001c20
AND
huaweiusg9520Match-
Node
huaweiusg9560_firmwareMatchv300r001c01
OR
huaweiusg9560_firmwareMatchv300r001c20
AND
huaweiusg9560Match-
Node
huaweiusg9580_firmwareMatchv300r001c01
OR
huaweiusg9580_firmwareMatchv300r001c20
AND
huaweiusg9580Match-
Node
huaweivp9660_firmwareMatchv200r001c02
OR
huaweivp9660_firmwareMatchv200r001c30
OR
huaweivp9660_firmwareMatchv500r002c00
OR
huaweivp9660_firmwareMatchv500r002c10
AND
huaweivp9660Match-
Node
huaweiviewpoint_8660_firmwareMatchv100r008c03
AND
huaweiviewpoint_8660Match-
Node
huaweiviewpoint_9030_firmwareMatchv100r011c02
OR
huaweiviewpoint_9030_firmwareMatchv100r011c03
AND
huaweiviewpoint_9030Match-
Node
huaweiespace_u1981_firmwareMatchv100r001c20
OR
huaweiespace_u1981_firmwareMatchv200r003c00
OR
huaweiespace_u1981_firmwareMatchv200r003c20
OR
huaweiespace_u1981_firmwareMatchv200r003c30
AND
huaweiespace_u1981Match-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.9%

Related for NVD:CVE-2017-15335