CVE-2017-17294

CVSS V2 Low 2.1 CVSS V3 Low 3.3
Description
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a null pointer dereference vulnerability. Due to insufficient input validation, an authenticated, local attacker may craft a specific XML file to the affected products to cause null pointer dereference. Successful exploit will cause some service abnormal.
Overview
  • CVE ID
  • CVE-2017-17294
  • Assigner
  • psirt@huawei.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-02-15T16:29:03
  • Last Modified Date
  • 2018-03-01T14:26:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 3.3
  • Base Severity
  • LOW
  • Exploitability Score
  • 1.8
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 18:48:04 Added to TrackCVE
2022-12-03 02:16:13 2018-02-15T16:29Z 2018-02-15T16:29:03 CVE Published Date updated
2022-12-03 02:16:13 2018-03-01T14:26:06 CVE Modified Date updated
2022-12-03 02:16:13 Analyzed Vulnerability Status updated