var-201803-1316
Vulnerability from variot
Huawei VP9660 V500R002C10 has a uncontrolled format string vulnerability when the license module output the log information. An authenticated local attacker could exploit this vulnerability to cause a denial of service. Huawei VP9660 Contains a format string vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiVP9660 is a new generation of multimedia switching platform with Huawei 1080p60 full-coded and super-processing capabilities, which is based on customer demand and combined with network equipment manufacturing advantages. Huawei VP9660 is a new-generation video conferencing terminal product of China Huawei (Huawei). The license module is one of the license management modules. The vulnerability is caused by insufficient verification of the program
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1316", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "vp9660", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v500r002c10" }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38448" }, { "db": "JVNDB", "id": "JVNDB-2017-012861" }, { "db": "NVD", "id": "CVE-2017-17132" }, { "db": "CNNVD", "id": "CNNVD-201712-133" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17132" } ] }, "cve": "CVE-2017-17132", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17132", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38448", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108124", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17132", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17132", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38448", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-133", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108124", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38448" }, { "db": "VULHUB", "id": "VHN-108124" }, { "db": "JVNDB", "id": "JVNDB-2017-012861" }, { "db": "NVD", "id": "CVE-2017-17132" }, { "db": "CNNVD", "id": "CNNVD-201712-133" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei VP9660 V500R002C10 has a uncontrolled format string vulnerability when the license module output the log information. An authenticated local attacker could exploit this vulnerability to cause a denial of service. Huawei VP9660 Contains a format string vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiVP9660 is a new generation of multimedia switching platform with Huawei 1080p60 full-coded and super-processing capabilities, which is based on customer demand and combined with network equipment manufacturing advantages. Huawei VP9660 is a new-generation video conferencing terminal product of China Huawei (Huawei). The license module is one of the license management modules. The vulnerability is caused by insufficient verification of the program", "sources": [ { "db": "NVD", "id": "CVE-2017-17132" }, { "db": "JVNDB", "id": "JVNDB-2017-012861" }, { "db": "CNVD", "id": "CNVD-2017-38448" }, { "db": "VULHUB", "id": "VHN-108124" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17132", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012861", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-133", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38448", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108124", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38448" }, { "db": "VULHUB", "id": "VHN-108124" }, { "db": "JVNDB", "id": "JVNDB-2017-012861" }, { "db": "NVD", "id": "CVE-2017-17132" }, { "db": "CNNVD", "id": "CNNVD-201712-133" } ] }, "id": "VAR-201803-1316", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38448" }, { "db": "VULHUB", "id": "VHN-108124" } ], "trust": 1.2844155599999998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38448" } ] }, "last_update_date": "2023-12-18T13:33:57.648000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-license", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171206-01-license-en" }, { "title": "HuaweiVP9660License module formatted a string vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/112089" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38448" }, { "db": "JVNDB", "id": "JVNDB-2017-012861" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-134", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012861" }, { "db": "NVD", "id": "CVE-2017-17132" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20171206-01-license-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17132" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17132" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-license-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38448" }, { "db": "VULHUB", "id": "VHN-108124" }, { "db": "JVNDB", "id": "JVNDB-2017-012861" }, { "db": "NVD", "id": "CVE-2017-17132" }, { "db": "CNNVD", "id": "CNNVD-201712-133" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38448" }, { "db": "VULHUB", "id": "VHN-108124" }, { "db": "JVNDB", "id": "JVNDB-2017-012861" }, { "db": "NVD", "id": "CVE-2017-17132" }, { "db": "CNNVD", "id": "CNNVD-201712-133" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-28T00:00:00", "db": "CNVD", "id": "CNVD-2017-38448" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108124" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012861" }, { "date": "2018-03-05T19:29:00.270000", "db": "NVD", "id": "CVE-2017-17132" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-133" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-28T00:00:00", "db": "CNVD", "id": "CNVD-2017-38448" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108124" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012861" }, { "date": "2018-03-27T15:13:23.667000", "db": "NVD", "id": "CVE-2017-17132" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-133" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-133" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei VP9660 License Module Format String Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2017-38448" }, { "db": "CNNVD", "id": "CNNVD-201712-133" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "format string", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-133" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.