CVE-2017-17155

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to incompliance with the 4-byte alignment requirement imposed by the MIPS CPU. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions.
Overview
  • CVE ID
  • CVE-2017-17155
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-02-15T16:29:01
  • Last Modified Date
  • 2018-02-24T21:45:46
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 18:48:16 Added to TrackCVE
2022-12-03 02:14:12 2018-02-15T16:29Z 2018-02-15T16:29:01 CVE Published Date updated
2022-12-03 02:14:12 2018-02-24T21:45:46 CVE Modified Date updated
2022-12-03 02:14:12 Analyzed Vulnerability Status updated