7.1

CVE-2017-17250

Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash.

Data is provided by the National Vulnerability Database (NVD)
HuaweiAr120-s Firmware Versionv200r005c32
   HuaweiAr120-s Version-
HuaweiAr1200 Firmware Versionv200r005c32
   HuaweiAr1200 Version-
HuaweiAr1200-s Firmware Versionv200r005c32
   HuaweiAr1200-s Version-
HuaweiAr150 Firmware Versionv200r005c32
   HuaweiAr150 Version-
HuaweiAr160 Firmware Versionv200r005c32
   HuaweiAr160 Version-
HuaweiAr200 Firmware Versionv200r005c32
   HuaweiAr200 Version-
HuaweiAr200-s Firmware Versionv200r005c32
   HuaweiAr200-s Version-
HuaweiAr150-s Firmware Versionv200r005c32
   HuaweiAr150-s Version-
HuaweiAr2200-s Firmware Versionv200r005c32
   HuaweiAr2200-s Version-
HuaweiAr3200 Firmware Versionv200r005c32
   HuaweiAr3200 Version-
HuaweiAr3200 Firmware Versionv200r007c00
   HuaweiAr3200 Version-
HuaweiAr510 Firmware Versionv200r005c32
   HuaweiAr510 Version-
HuaweiNetengine16ex Firmware Versionv200r005c32
   HuaweiNetengine16ex Version-
HuaweiS12700 Firmware Versionv200r007c00
   HuaweiS12700 Version-
HuaweiS12700 Firmware Versionv200r007c01
   HuaweiS12700 Version-
HuaweiS12700 Firmware Versionv200r008c00
   HuaweiS12700 Version-
HuaweiS2700 Firmware Versionv200r006c10
   HuaweiS2700 Version-
HuaweiS2700 Firmware Versionv200r007c00
   HuaweiS2700 Version-
HuaweiS2700 Firmware Versionv200r008c00
   HuaweiS2700 Version-
HuaweiS5700 Firmware Versionv200r007c00
   HuaweiS5700 Version-
HuaweiS5700 Firmware Versionv200r008c00
   HuaweiS5700 Version-
HuaweiS6700 Firmware Versionv200r008c00
   HuaweiS6700 Version-
HuaweiS7700 Firmware Versionv200r007c00
   HuaweiS7700 Version-
HuaweiS7700 Firmware Versionv200r008c00
   HuaweiS7700 Version-
HuaweiS9700 Firmware Versionv200r007c00
   HuaweiS9700 Version-
HuaweiS9700 Firmware Versionv200r007c01
   HuaweiS9700 Version-
HuaweiS9700 Firmware Versionv200r008c00
   HuaweiS9700 Version-
HuaweiSrg1300 Firmware Versionv200r005c32
   HuaweiSrg1300 Version-
HuaweiSrg2300 Firmware Versionv200r005c32
   HuaweiSrg2300 Version-
HuaweiSrg3300 Firmware Versionv200r005c32
   HuaweiSrg3300 Version-
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 0.17% 0.355
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 6.5 2.8 3.6
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
nvd@nist.gov 7.1 8.6 6.9
AV:N/AC:M/Au:N/C:N/I:N/A:C
CWE-787 Out-of-bounds Write

The product writes data past the end, or before the beginning, of the intended buffer.