Vulnerabilities > Huawei > Dp300 Firmware > v500r002c00

DATE CVE VULNERABILITY TITLE RISK
2018-03-09 CVE-2017-17199 Out-of-bounds Read vulnerability in Huawei products
Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 have an out-of-bounds read vulnerability due to the improper processing of malformed H323 messages.
network
huawei CWE-125
4.3
2018-03-09 CVE-2017-17170 Improper Input Validation vulnerability in Huawei Dp300 Firmware
The CIDAM Protocol on some Huawei Products has multiple input validation vulnerabilities due to insufficient validation of specific messages when the protocol is implemented.
network
low complexity
huawei CWE-20
5.5
2018-03-09 CVE-2017-17169 Improper Input Validation vulnerability in Huawei Dp300 Firmware
The CIDAM Protocol on some Huawei Products has multiple input validation vulnerabilities due to insufficient validation of specific messages when the protocol is implemented.
network
low complexity
huawei CWE-20
5.5
2018-03-09 CVE-2017-17168 Improper Input Validation vulnerability in Huawei Dp300 Firmware
The CIDAM Protocol on some Huawei Products has multiple input validation vulnerabilities due to insufficient validation of specific messages when the protocol is implemented.
network
low complexity
huawei CWE-20
5.5
2018-03-09 CVE-2017-17167 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Huawei products
Huawei DP300 V500R002C00; TP3206 V100R002C00; ViewPoint 9030 V100R011C02; V100R011C03 have a use of a broken or risky cryptographic algorithm vulnerability.
network
huawei CWE-327
4.3
2018-03-09 CVE-2017-17150 Infinite Loop vulnerability in Huawei products
Timergrp module in Huawei DP300 V500R002C00; RP200 V500R002C00; V600R006C00; TE30 V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C10; V500R002C00; V600R006C00 have an DoS vulnerability due to insufficient validation of the parameter.
local
low complexity
huawei CWE-835
2.1
2018-03-09 CVE-2017-17148 Improper Input Validation vulnerability in Huawei Dp300 Firmware V500R002C00
Huawei DP300 V500R002C00 have a DoS vulnerability due to the lack of validation when the malloc is called.
local
low complexity
huawei CWE-20
4.9
2018-03-09 CVE-2017-17147 Integer Overflow or Wraparound vulnerability in Huawei Dp300 Firmware V500R002C00
Huawei DP300 V500R002C00 have an integer overflow vulnerability due to the lack of validation.
local
low complexity
huawei CWE-190
4.9
2018-03-09 CVE-2017-17146 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei Dp300 Firmware V500R002C00
Huawei DP300 V500R002C00 have a buffer overflow vulnerability due to the lack of validation.
local
low complexity
huawei CWE-119
7.2
2018-03-05 CVE-2017-17144 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Huawei products
Backup feature of SIP module in Huawei DP300 V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC400; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; RP200 V500R002C00SPC200; V600R006C00; V600R006C00SPC200; RSE6500 V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC300T; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00T; TE30 V100R001C10; V100R001C10SPC100; V100R001C10SPC200B010; V100R001C10SPC300; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700B010; V100R001C10SPC800; V500R002C00SPC200; V500R002C00SPC500; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; TE40 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC900; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE50 V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPCb00; V600R006C00; V600R006C00SPC200; TE60 V100R001C01SPC100; V100R001C01SPC107TB010; V100R001C10; V100R001C10SPC300; V100R001C10SPC400; V100R001C10SPC500; V100R001C10SPC600; V100R001C10SPC700; V100R001C10SPC800; V100R001C10SPC900; V500R002C00; V500R002C00SPC100; V500R002C00SPC200; V500R002C00SPC300; V500R002C00SPC600; V500R002C00SPC700; V500R002C00SPC800; V500R002C00SPC900; V500R002C00SPCa00; V500R002C00SPCb00; V500R002C00SPCd00; V600R006C00; V600R006C00SPC100; V600R006C00SPC200; V600R006C00SPC300; TP3106 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C00SPC800; TP3206 V100R002C00; V100R002C00SPC200; V100R002C00SPC400; V100R002C00SPC600; V100R002C00SPC700; V100R002C10; ViewPoint 9030 V100R011C02SPC100; V100R011C03B012SP15; V100R011C03B012SP16; V100R011C03B015SP03; V100R011C03LGWL01SPC100; V100R011C03SPC100; V100R011C03SPC200; V100R011C03SPC300; V100R011C03SPC400; V100R011C03SPC500; eSpace U1960 V200R003C30SPC200; eSpace U1981 V100R001C20SPC700; V200R003C20SPCa00 has an overflow vulnerability when the module process a specific amount of state.
network
low complexity
huawei CWE-119
5.0