5.5
MEDIUM
CVE-2017-17136
Huawei PEM Module Heap Overflow Vulnerability
Description

PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service.

INFO

Published Date :

March 5, 2018, 7:29 p.m.

Last Modified :

March 27, 2018, 3:30 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2017-17136 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei secospace_usg6600_firmware
2 Huawei usg9500_firmware
3 Huawei dp300_firmware
4 Huawei te60_firmware
5 Huawei tp3106_firmware
6 Huawei viewpoint_9030_firmware
7 Huawei s12700_firmware
8 Huawei s1700_firmware
9 Huawei s2700_firmware
10 Huawei s5700_firmware
11 Huawei s6700_firmware
12 Huawei s7700_firmware
13 Huawei s9700_firmware
14 Huawei secospace_usg6300_firmware
15 Huawei tp3206_firmware
16 Huawei rp200_firmware
17 Huawei te30_firmware
18 Huawei te40_firmware
19 Huawei te50_firmware
20 Huawei secospace_usg6500_firmware
21 Huawei ips_module_firmware
22 Huawei ngfw_module_firmware
23 Huawei nip6300_firmware
24 Huawei nip6600_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17136.

URL Resource
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17136 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17136 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 27, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:* *cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability