CVE-2017-17295

Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
OR cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
OR cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
OR cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
OR cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
OR cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
OR cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
OR cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
OR cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
OR cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
OR cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*

Configuration 24 (hide)

AND
OR cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*

Configuration 25 (hide)

AND
OR cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*

Configuration 26 (hide)

AND
OR cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*

Configuration 27 (hide)

AND
cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*

Configuration 28 (hide)

AND
OR cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*

Configuration 29 (hide)

AND
cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*
cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*

Configuration 30 (hide)

AND
OR cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*

Configuration 31 (hide)

AND
OR cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*

Configuration 32 (hide)

AND
OR cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*

Configuration 33 (hide)

AND
OR cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*

Configuration 34 (hide)

AND
OR cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*

Configuration 35 (hide)

AND
OR cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*

Configuration 36 (hide)

AND
cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*

Configuration 37 (hide)

AND
OR cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*

Configuration 38 (hide)

AND
OR cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*

Configuration 39 (hide)

AND
OR cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*

Configuration 40 (hide)

AND
OR cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*

Configuration 41 (hide)

AND
OR cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*
cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*

Configuration 42 (hide)

AND
OR cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*
cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*

Configuration 43 (hide)

AND
OR cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*
cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*
cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-15 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17295

Mitre link : CVE-2017-17295

CVE.ORG link : CVE-2017-17295


JSON object : View

Products Affected

huawei

  • espace_u1981_firmware
  • usg9500
  • espace_u1981
  • usg9500_firmware
  • te30_firmware
  • nip6300
  • secospace_usg6600
  • viewpoint_9030_firmware
  • usg9520
  • rse6500_firmware
  • ar3600_firmware
  • svn5600_firmware
  • nip6600_firmware
  • nip6300_firmware
  • usg9560
  • ar120-s_firmware
  • ar2200-s_firmware
  • ar200-s_firmware
  • nip6800_firmware
  • usg9520_firmware
  • srg2300_firmware
  • ar1200
  • ar3200
  • te50_firmware
  • ar120-s
  • ar2200-s
  • nip6600
  • secospace_usg6500_firmware
  • svn5800_firmware
  • ar160
  • ips_module_firmware
  • ar2200
  • secospace_usg6600_firmware
  • ar2200_firmware
  • svn5800-c
  • rse6500
  • svn5800
  • tp3206_firmware
  • ar510
  • svn5600
  • secospace_usg6300_firmware
  • srg1300
  • tp3206
  • te50
  • tp3106
  • te40_firmware
  • srg1300_firmware
  • semg9811_firmware
  • usg9580_firmware
  • ar1200-s
  • ips_module
  • viewpoint_9030
  • ngfw_module_firmware
  • ar160_firmware
  • ar510_firmware
  • semg9811
  • rp200_firmware
  • dp300
  • tp3106_firmware
  • ngfw_module
  • ar1200-s_firmware
  • ar150-s
  • dp300_firmware
  • te30
  • nip6800
  • ar200
  • srg2300
  • secospace_usg6300
  • ar200_firmware
  • usg9560_firmware
  • rp200
  • ar3200_firmware
  • ar1200_firmware
  • ar150-s_firmware
  • ar200-s
  • netengine16ex
  • netengine16ex_firmware
  • svn5800-c_firmware
  • te40
  • srg3300_firmware
  • secospace_usg6500
  • usg9580
  • srg3300
  • ar150
  • ar150_firmware
  • ar3600
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer