Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: huawei

Published: 2018-03-09T17:00:00

Updated: 2024-08-05T20:43:59.885Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2017-17250

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-03-09T17:29:01.547

Modified: 2018-03-29T13:10:25.087

Link: CVE-2017-17250

cve-icon Redhat

No data.