CVE-2017-17256

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
OR cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
OR cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
OR cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
OR cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
OR cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
OR cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
OR cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
OR cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
OR cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
OR cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
OR cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
OR cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*
cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*

Configuration 29 (hide)

AND
OR cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*

Configuration 30 (hide)

AND
OR cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*

Configuration 31 (hide)

AND
OR cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*

Configuration 32 (hide)

AND
OR cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*

Configuration 33 (hide)

AND
OR cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*

Configuration 34 (hide)

AND
OR cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*

Configuration 35 (hide)

AND
cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*

Configuration 36 (hide)

AND
OR cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*

Configuration 37 (hide)

AND
OR cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*

Configuration 38 (hide)

AND
OR cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*

Configuration 39 (hide)

AND
OR cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*

Configuration 40 (hide)

AND
OR cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*

Configuration 41 (hide)

AND
OR cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*
cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*

Configuration 42 (hide)

AND
OR cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*

Configuration 43 (hide)

AND
cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*

Configuration 44 (hide)

AND
OR cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*

Configuration 45 (hide)

AND
cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*
cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-24 15:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17256

Mitre link : CVE-2017-17256

CVE.ORG link : CVE-2017-17256


JSON object : View

Products Affected

huawei

  • viewpoint_9030
  • te30
  • te40
  • vp9660_firmware
  • tp3206
  • semg9811
  • ar200-s_firmware
  • srg1300_firmware
  • te60_firmware
  • svn5800
  • ar150-s_firmware
  • ar3600_firmware
  • ar2200-s
  • usg9500_firmware
  • nip6300
  • usg6000v_firmware
  • ar510_firmware
  • nip6800_firmware
  • te30_firmware
  • viewpoint_8660_firmware
  • viewpoint_8660
  • ar1200-s
  • svn5600_firmware
  • usg9520_firmware
  • ar160
  • srg3300_firmware
  • srg2300
  • ar160_firmware
  • te50_firmware
  • ar200
  • te60
  • ar120-s_firmware
  • semg9811_firmware
  • svn5800-c
  • usg9500
  • tp3206_firmware
  • ar150_firmware
  • tp3106_firmware
  • ar3600
  • ar510
  • svn5600
  • secospace_usg6600
  • nip6600
  • usg9580_firmware
  • dp300_firmware
  • te50
  • ar150
  • secospace_usg6600_firmware
  • srg1300
  • secospace_usg6300
  • ar150-s
  • rse6500_firmware
  • srg2300_firmware
  • tp3106
  • ar1200-s_firmware
  • ar1200
  • usg9580
  • srg3300
  • ar3200_firmware
  • ar3200
  • nip6300_firmware
  • secospace_usg6500
  • usg9560
  • dp300
  • ar120-s
  • ar1200_firmware
  • secospace_usg6300_firmware
  • te40_firmware
  • netengine16ex
  • usg9560_firmware
  • ar200-s
  • nip6600_firmware
  • ips_module
  • rse6500
  • nip6800
  • ngfw_module
  • viewpoint_9030_firmware
  • ar200_firmware
  • ar2200
  • svn5800-c_firmware
  • netengine16ex_firmware
  • vp9660
  • ar2200_firmware
  • ips_module_firmware
  • usg9520
  • secospace_usg6500_firmware
  • ngfw_module_firmware
  • usg6000v
  • ar2200-s_firmware
  • svn5800_firmware
CWE
CWE-772

Missing Release of Resource after Effective Lifetime