{"id": "CVE-2017-17250", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.1, "accessVector": "NETWORK", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "authentication": "NONE", "integrityImpact": "NONE", "accessComplexity": "MEDIUM", "availabilityImpact": "COMPLETE", "confidentialityImpact": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 8.6, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": true}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 6.5, "attackVector": "NETWORK", "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "integrityImpact": "NONE", "userInteraction": "REQUIRED", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "NONE"}, "impactScore": 3.6, "exploitabilityScore": 2.8}]}, "published": "2018-03-09T17:29:01.547", "references": [{"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en", "tags": ["Vendor Advisory"], "source": "psirt@huawei.com"}], "vulnStatus": "Analyzed", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-787"}]}], "descriptions": [{"lang": "en", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash."}, {"lang": "es", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 tienen una vulnerabilidad de escritura fuera de l\u00edmites. Cuando un usuario ejecuta un comando de consulta cuando un dispositivo recibe un mensaje OSPF fuera de lo normal, el software escribe datos m\u00e1s all\u00e1 del final del b\u00fafer planeado debido a la verificaci\u00f3n insuficiente de los datos de entrada. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando mensajes OSPF anormales al dispositivo. Una explotaci\u00f3n exitosa podr\u00eda hacer que el dispositivo se cierre inesperadamente."}], "lastModified": "2018-03-29T13:10:25.087", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D81E2517-263C-4B59-9D28-A3DE98289B24"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4045CC4E-3B44-4E32-A04F-39C8572921B3"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "EE7D76DA-E30F-4071-807B-DED30596CD45"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C9A3CE39-6AC0-45E4-94B0-535AA92DAAF7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "6ABEF8DE-D6CA-45DD-B10E-C3FFB5B82FE7"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "75A87025-03BE-4671-9687-85510E9AE4C3"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0325B983-F920-4006-8F3B-738B1B4EBEAF"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "01485D20-8F48-4D48-9242-95CD59069023"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "272E6F06-9FAF-421B-8E87-7F1F1705B598"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E"}, {"criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "4CA6C55E-DF1F-475D-B1E9-C09CF8278276"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "34D96DF6-070E-44A1-837C-8690859960B1"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD"}, {"criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF"}, {"criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361"}, {"criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A"}, {"criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83"}, {"criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928"}, {"criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183"}, {"criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A"}, {"criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "29D01E86-0F60-4A99-8E48-15B0B0BF3678"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B25185C6-3F8D-4D86-84D9-4D81A3DF5632"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "E586B837-E86A-4B3E-8701-3C92123F9FED"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "psirt@huawei.com"}