CVE-2017-17167

Huawei DP300 V500R002C00; TP3206 V100R002C00; ViewPoint 9030 V100R011C02; V100R011C03 have a use of a broken or risky cryptographic algorithm vulnerability. The software uses risky cryptographic algorithm in SSL. This is dangerous because a remote unauthenticated attacker could use well-known techniques to break the algorithm. Successful exploit could result in the exposure of sensitive information.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*
cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-09 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17167

Mitre link : CVE-2017-17167

CVE.ORG link : CVE-2017-17167


JSON object : View

Products Affected

huawei

  • tp3206
  • viewpoint_9030
  • tp3206_firmware
  • viewpoint_9030_firmware
  • dp300
  • dp300_firmware
CWE
CWE-327

Use of a Broken or Risky Cryptographic Algorithm