5.9
MEDIUM
CVE-2017-17217
Huawei MGCP Out-of-Bounds Write Vulnerability
Description

Media Gateway Control Protocol (MGCP) in Huawei DP300 V500R002C00; RP200 V500R002C00SPC200; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 has an out-of-bounds write vulnerability. An unauthenticated, remote attacker crafts malformed packets with specific parameter to the affected products. Due to insufficient validation of packets, successful exploitation may impact availability of product service.

INFO

Published Date :

March 9, 2018, 5:29 p.m.

Last Modified :

March 26, 2018, 4:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2017-17217 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Huawei dp300_firmware
2 Huawei te60_firmware
3 Huawei rp200_firmware
4 Huawei te30_firmware
5 Huawei te40_firmware
6 Huawei te50_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17217.

URL Resource
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180124-01-mgcp-en Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17217 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17217 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 26, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180124-01-mgcp-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180124-01-mgcp-en Vendor Advisory
    Added CWE CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:* *cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:* *cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:* OR cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-17217 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-17217 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.00%

score

0.66153

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability