CVE-2017-17143

SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability that the module cannot parse a malformed SIP message when validating variables. Attacker can exploit it to make one process reboot at random.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc400:*:*:*:*:*:*:*
cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc800:*:*:*:*:*:*:*
cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc900:*:*:*:*:*:*:*
cpe:2.3:o:huawei:dp300_firmware:v500r002c00spca00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:rp200_firmware:v600r006c00spc200:*:*:*:*:*:*:*
cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc300t:*:*:*:*:*:*:*
cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:rse6500_firmware:v500r002c00spc700:*:*:*:*:*:*:*
cpe:2.3:o:huawei:rse6500_firmware:v500r002c00t:*:*:*:*:*:*:*
cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v100r001c10spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v100r001c10spc200b010:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v100r001c10spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v100r001c10spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v100r001c10spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v100r001c10spc700b010:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v100r001c10spc800:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v500r002c00spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te40_firmware:v600r006c00spc200:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te50_firmware:v500r002c00spc700:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te50_firmware:v600r006c00spc200:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v100r001c01spc107tb010:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v100r001c10spc700:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v100r001c10spc900:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00spcd00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v600r006c00spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v600r006c00spc300:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc400:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc700:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc800:*:*:*:*:*:*:*
cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc400:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc600:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc700:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*
cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30spc200:*:*:*:*:*:*:*
cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*
cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spca00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-05 19:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17143

Mitre link : CVE-2017-17143

CVE.ORG link : CVE-2017-17143


JSON object : View

Products Affected

huawei

  • viewpoint_9030
  • espace_u1981
  • te30
  • te40_firmware
  • te40
  • rse6500
  • te50_firmware
  • dp300_firmware
  • rse6500_firmware
  • tp3206
  • te60
  • tp3106
  • viewpoint_9030_firmware
  • te60_firmware
  • tp3206_firmware
  • tp3106_firmware
  • rp200
  • espace_u1960
  • espace_u1981_firmware
  • espace_u1960_firmware
  • te30_firmware
  • rp200_firmware
  • te50
  • dp300
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer