7.5
HIGH
CVE-2017-17155
Huawei IPS Module and NGFW Module IPv6 IKEv2 Vulnerability
Description

IKEv2 in Huawei IPS Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NGFW Module V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, NIP6600 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, Secospace USG6300 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE, Secospace USG6600 V500R001C00, V500R001C00SPC100, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC301, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200PWE, V500R001C20SPC300, V500R001C20SPC300B078, V500R001C20SPC300PWE, USG9500 V500R001C00, V500R001C00SPC200, V500R001C00SPC300, V500R001C00SPC303, V500R001C00SPC500, V500R001C00SPC500PWE, V500R001C00SPH303, V500R001C00SPH508, V500R001C20, V500R001C20SPC100, V500R001C20SPC100PWE, V500R001C20SPC101, V500R001C20SPC200, V500R001C20SPC200B062, V500R001C20SPC200PWE, V500R001C20SPC300B078, V500R001C20SPC300PWE has an out-of-bounds memory access vulnerability due to incompliance with the 4-byte alignment requirement imposed by the MIPS CPU. An attacker could exploit it to cause unauthorized memory access, which may further lead to system exceptions.

INFO

Published Date :

Feb. 15, 2018, 4:29 p.m.

Last Modified :

Feb. 24, 2018, 9:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-17155 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei secospace_usg6600_firmware
2 Huawei usg9500_firmware
3 Huawei secospace_usg6300_firmware
4 Huawei secospace_usg6500_firmware
5 Huawei ips_module_firmware
6 Huawei ngfw_module_firmware
7 Huawei nip6300_firmware
8 Huawei nip6600_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17155.

URL Resource
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17155 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17155 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 24, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-ikev2-en Vendor Advisory
    Added CWE CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ips_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:nip6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc101:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc101:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc301:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc101:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc300:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00spc500pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph303:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c00sph508:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc100pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc101:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200b062:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc200pwe:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300b078:*:*:*:*:*:*:* *cpe:2.3:o:huawei:usg9500_firmware:v500r001c20spc300pwe:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-17155 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-17155 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.42421

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability