5.3
MEDIUM
CVE-2017-15335
Huawei SIP Module Buffer Overflow Vulnerability
Description

The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal.

INFO

Published Date :

Feb. 15, 2018, 4:29 p.m.

Last Modified :

Feb. 27, 2018, 3:18 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-15335 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei nip6800_firmware
2 Huawei secospace_usg6600_firmware
3 Huawei usg9500_firmware
4 Huawei vp9660_firmware
5 Huawei espace_u1981_firmware
6 Huawei dp300_firmware
7 Huawei te60_firmware
8 Huawei viewpoint_9030_firmware
9 Huawei secospace_usg6300_firmware
10 Huawei rp200_firmware
11 Huawei te30_firmware
12 Huawei te40_firmware
13 Huawei te50_firmware
14 Huawei secospace_usg6500_firmware
15 Huawei usg9520_firmware
16 Huawei usg9580_firmware
17 Huawei usg9560_firmware
18 Huawei ips_module_firmware
19 Huawei ngfw_module_firmware
20 Huawei nip6300_firmware
21 Huawei nip6600_firmware
22 Huawei viewpoint_8660_firmware
23 Huawei semg9811_firmware
24 Huawei svn5600_firmware
25 Huawei svn5800_firmware
26 Huawei svn5800-c_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-15335.

URL Resource
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-15335 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-15335 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.39207

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability