CVE-2017-8147

AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack.
References
Link Resource
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en Issue Tracking Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:huawei:ac6005_firmware:v200r006c10spc200:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ac6005:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:huawei:ac6605_firmware:v200r006c10spc200:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ac6605:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
OR cpe:2.3:o:huawei:ar1200_firmware:v200r005c10cp0582t:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r005c10hp0581t:*:*:*:*:*:*:*
cpe:2.3:o:huawei:ar1200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:huawei:ar200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:huawei:ar3200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*
cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
OR cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
OR cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_5800_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
OR cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_6800_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:cloudengine_6800:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_7800_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:cloudengine_7800:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:huawei:cloudengine_8800_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:cloudengine_8800_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:cloudengine_8800:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:huawei:e600_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:e600:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
OR cpe:2.3:o:huawei:s1700_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s1700_firmware:v100r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s1700_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
OR cpe:2.3:o:huawei:s2300_firmware:v100r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v100r006c03:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v200r003c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v200r005c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v200r005c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v200r005c03:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
OR cpe:2.3:o:huawei:s2700_firmware:v100r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r003c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r005c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r005c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r005c03:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
OR cpe:2.3:o:huawei:s5300_firmware:v100r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v100r006c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v200r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v200r003c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
OR cpe:2.3:o:huawei:s5700_firmware:v100r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v100r006c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
OR cpe:2.3:o:huawei:s6300_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300_firmware:v200r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300_firmware:v200r003c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
OR cpe:2.3:o:huawei:s6700_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r003c02:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r003c10:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*

Configuration 20 (hide)

AND
OR cpe:2.3:o:huawei:s7700_firmware:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*

Configuration 21 (hide)

AND
OR cpe:2.3:o:huawei:s9300_firmware:v100r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v100r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v100r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v100r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9300_firmware:v200r008c10:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*

Configuration 22 (hide)

AND
OR cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*
cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*

Configuration 23 (hide)

AND
OR cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*
cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-22 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-8147

Mitre link : CVE-2017-8147

CVE.ORG link : CVE-2017-8147


JSON object : View

Products Affected

huawei

  • cloudengine_7800
  • s6700_firmware
  • ar200_firmware
  • s2300
  • cloudengine_6800
  • cloudengine_12800_firmware
  • s12700
  • ac6605_firmware
  • s6300_firmware
  • ar3200_firmware
  • ac6005
  • cloudengine_6800_firmware
  • e600
  • s9300
  • cloudengine_5800
  • s6700
  • cloudengine_8800_firmware
  • ar200
  • s7700
  • ac6005_firmware
  • s1700_firmware
  • s9300_firmware
  • s5300_firmware
  • s5700
  • ar1200_firmware
  • s2700_firmware
  • s5300
  • s9700
  • s2700
  • cloudengine_8800
  • cloudengine_7800_firmware
  • s6300
  • s9700_firmware
  • s2300_firmware
  • cloudengine_12800
  • e600_firmware
  • s12700_firmware
  • s5700_firmware
  • secospace_usg6600_firmware
  • cloudengine_5800_firmware
  • s1700
  • ar1200
  • s7700_firmware
  • ac6605
  • ar3200
  • secospace_usg6600
CWE
CWE-20

Improper Input Validation