ID

VAR-201802-0257


CVE

CVE-2017-17286


TITLE

plural Huawei Vulnerability related to out-of-bounds writing in products

Trust: 0.8

sources: JVNDB: JVNDB-2017-012600

DESCRIPTION

Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound write vulnerability. Due to insufficient input validation, a remote, unauthenticated attacker may craft encryption key to the affected products. Successful exploit may cause buffer overflow, services abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A remote attacker can exploit the vulnerability by constructing a special key to cause a service exception (more boundary writes). The following products and versions are affected: Huawei AR120-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200- S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R005C32 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR2200 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR2200-S..

Trust: 2.25

sources: NVD: CVE-2017-17286 // JVNDB: JVNDB-2017-012600 // CNVD: CNVD-2018-05076 // VULHUB: VHN-108293

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-05076

AFFECTED PRODUCTS

vendor:huaweimodel:srg2300scope:eqversion:v200r006c10

Trust: 1.6

vendor:huaweimodel:srg3300scope:eqversion:v200r007c00

Trust: 1.6

vendor:huaweimodel:srg3300scope:eqversion:v200r008c20

Trust: 1.6

vendor:huaweimodel:srg3300scope:eqversion:v200r005c32

Trust: 1.6

vendor:huaweimodel:srg2300scope:eqversion:v200r008c30

Trust: 1.6

vendor:huaweimodel:srg3300scope:eqversion:v200r006c10

Trust: 1.6

vendor:huaweimodel:srg2300scope:eqversion:v200r007c00

Trust: 1.6

vendor:huaweimodel:srg2300scope:eqversion:v200r007c02

Trust: 1.6

vendor:huaweimodel:srg3300scope:eqversion:v200r008c30

Trust: 1.6

vendor:huaweimodel:srg2300scope:eqversion:v200r008c20

Trust: 1.6

vendor:huaweimodel:ar150-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r006c11

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r008c00

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r008c10

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar150-sscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar120-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r007c01

Trust: 1.0

vendor:huaweimodel:ar3600scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar2200scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar150-sscope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar200-sscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar150scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:srg2300scope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar1200scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r007c02

Trust: 1.0

vendor:huaweimodel:ar510scope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar150-sscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar1200-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar2200-sscope:eqversion:v200r006c10

Trust: 1.0

vendor:huaweimodel:netengine16exscope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:srg1300scope:eqversion:v200r007c00

Trust: 1.0

vendor:huaweimodel:ar3200scope:eqversion:v200r005c32

Trust: 1.0

vendor:huaweimodel:ar160scope:eqversion:v200r008c20

Trust: 1.0

vendor:huaweimodel:ar200scope:eqversion:v200r008c30

Trust: 1.0

vendor:huaweimodel:ar120-sscope: - version: -

Trust: 0.8

vendor:huaweimodel:netengine16exscope: - version: -

Trust: 0.8

vendor:huaweimodel:srg1300scope: - version: -

Trust: 0.8

vendor:huaweimodel:ar3200 v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r006c11scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r008c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r008c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3200 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r007c02scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r008c30scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r006c10scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r007c01scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r008c20scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar3600 v200r007c00scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200 v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar1200-s v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar160 v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200 v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar200-s v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar2200-s v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar510 v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg1300 v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg2300 v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:srg3300 v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar120-s v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150 v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:ar150-s v200r005c32scope: - version: -

Trust: 0.6

vendor:huaweimodel:netengine16ex v200r005c32scope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2018-05076 // JVNDB: JVNDB-2017-012600 // CNNVD: CNNVD-201802-456 // NVD: CVE-2017-17286

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-17286
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-17286
value: MEDIUM

Trust: 0.8

CNVD: CNVD-2018-05076
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201802-456
value: MEDIUM

Trust: 0.6

VULHUB: VHN-108293
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-17286
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2018-05076
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-108293
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-17286
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2018-05076 // VULHUB: VHN-108293 // JVNDB: JVNDB-2017-012600 // CNNVD: CNNVD-201802-456 // NVD: CVE-2017-17286

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.9

sources: VULHUB: VHN-108293 // JVNDB: JVNDB-2017-012600 // NVD: CVE-2017-17286

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201802-456

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-201802-456

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-012600

PATCH

title:huawei-sa-20180207-01-encryptionurl:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en

Trust: 0.8

title:Patch for multiple Huawei product buffer overflow vulnerabilities (CNVD-2018-05076)url:https://www.cnvd.org.cn/patchInfo/show/121247

Trust: 0.6

title:Multiple Huawei Product Buffer Error Vulnerability Fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=78535

Trust: 0.6

sources: CNVD: CNVD-2018-05076 // JVNDB: JVNDB-2017-012600 // CNNVD: CNNVD-201802-456

EXTERNAL IDS

db:NVDid:CVE-2017-17286

Trust: 3.1

db:JVNDBid:JVNDB-2017-012600

Trust: 0.8

db:CNNVDid:CNNVD-201802-456

Trust: 0.7

db:CNVDid:CNVD-2018-05076

Trust: 0.6

db:VULHUBid:VHN-108293

Trust: 0.1

sources: CNVD: CNVD-2018-05076 // VULHUB: VHN-108293 // JVNDB: JVNDB-2017-012600 // CNNVD: CNNVD-201802-456 // NVD: CVE-2017-17286

REFERENCES

url:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en

Trust: 1.7

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17286

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-17286

Trust: 0.8

url:http://www.huawei.com/cn/psirt/security-advisories/2018/huawei-sa-20180207-01-encryption-cn

Trust: 0.6

sources: CNVD: CNVD-2018-05076 // VULHUB: VHN-108293 // JVNDB: JVNDB-2017-012600 // CNNVD: CNNVD-201802-456 // NVD: CVE-2017-17286

SOURCES

db:CNVDid:CNVD-2018-05076
db:VULHUBid:VHN-108293
db:JVNDBid:JVNDB-2017-012600
db:CNNVDid:CNNVD-201802-456
db:NVDid:CVE-2017-17286

LAST UPDATE DATE

2024-11-23T22:30:30.638000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-05076date:2018-03-13T00:00:00
db:VULHUBid:VHN-108293date:2018-03-07T00:00:00
db:JVNDBid:JVNDB-2017-012600date:2018-03-23T00:00:00
db:CNNVDid:CNNVD-201802-456date:2018-02-22T00:00:00
db:NVDid:CVE-2017-17286date:2024-11-21T03:17:45.213

SOURCES RELEASE DATE

db:CNVDid:CNVD-2018-05076date:2018-02-09T00:00:00
db:VULHUBid:VHN-108293date:2018-02-15T00:00:00
db:JVNDBid:JVNDB-2017-012600date:2018-03-23T00:00:00
db:CNNVDid:CNNVD-201802-456date:2018-02-22T00:00:00
db:NVDid:CVE-2017-17286date:2018-02-15T16:29:02.860