CVE-2017-17286

Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound write vulnerability. Due to insufficient input validation, a remote, unauthenticated attacker may craft encryption key to the affected products. Successful exploit may cause buffer overflow, services abnormal.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
OR cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
OR cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
OR cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
OR cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
OR cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17286

Mitre link : CVE-2017-17286

CVE.ORG link : CVE-2017-17286


JSON object : View

Products Affected

huawei

  • ar160_firmware
  • ar200
  • ar3600
  • ar150-s_firmware
  • ar200_firmware
  • ar160
  • ar200-s
  • ar1200-s_firmware
  • ar3200_firmware
  • ar120-s_firmware
  • ar2200
  • ar510
  • ar2200-s_firmware
  • srg2300_firmware
  • ar2200_firmware
  • ar120-s
  • ar150-s
  • srg2300
  • ar3200
  • srg1300_firmware
  • srg3300
  • srg1300
  • ar510_firmware
  • ar200-s_firmware
  • srg3300_firmware
  • ar2200-s
  • ar1200
  • ar1200_firmware
  • netengine16ex_firmware
  • ar1200-s
  • ar150
  • ar150_firmware
  • ar3600_firmware
  • netengine16ex
CWE
CWE-787

Out-of-bounds Write