CVE-2017-17250

Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
OR cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
OR cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
OR cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
OR cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
OR cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-09 17:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17250

Mitre link : CVE-2017-17250

CVE.ORG link : CVE-2017-17250


JSON object : View

Products Affected

huawei

  • ar120-s
  • ar1200-s
  • s12700
  • ar2200-s
  • srg2300
  • ar160_firmware
  • ar200_firmware
  • ar510_firmware
  • s7700_firmware
  • ar160
  • ar3200_firmware
  • ar1200_firmware
  • s5700
  • s9700_firmware
  • ar150-s_firmware
  • s12700_firmware
  • s6700_firmware
  • s9700
  • ar200-s
  • netengine16ex
  • s7700
  • s5700_firmware
  • s6700
  • netengine16ex_firmware
  • ar510
  • ar1200-s_firmware
  • ar150-s
  • srg3300_firmware
  • srg1300
  • ar120-s_firmware
  • ar2200-s_firmware
  • ar200-s_firmware
  • srg3300
  • ar150
  • srg2300_firmware
  • ar1200
  • ar150_firmware
  • srg1300_firmware
  • ar3200
  • ar200
  • s2700
  • s2700_firmware
CWE
CWE-787

Out-of-bounds Write