CVE-2017-15333

XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc003:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc101:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc102:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc221:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc400:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-15333

Mitre link : CVE-2017-15333

CVE.ORG link : CVE-2017-15333


JSON object : View

Products Affected

huawei

  • s9700_firmware
  • s7700_firmware
  • s12700_firmware
  • s1700_firmware
  • s7700
  • s5700
  • ecns210_td_firmware
  • s1700
  • ecns210_td
  • s5700_firmware
  • s12700
  • s6700_firmware
  • s6700
  • s9700
CWE
CWE-20

Improper Input Validation