cpe:/o:huawei:dp300_firmware:v500r002c00 cpe:/o:huawei:espace_u1981_firmware:v100r001c20 cpe:/o:huawei:espace_u1981_firmware:v200r003c00 cpe:/o:huawei:espace_u1981_firmware:v200r003c20 cpe:/o:huawei:espace_u1981_firmware:v200r003c30 cpe:/o:huawei:ips_module_firmware:v100r001c10 cpe:/o:huawei:ips_module_firmware:v100r001c20 cpe:/o:huawei:ips_module_firmware:v100r001c30 cpe:/o:huawei:ips_module_firmware:v500r001c00 cpe:/o:huawei:ips_module_firmware:v500r001c20 cpe:/o:huawei:ips_module_firmware:v500r001c30 cpe:/o:huawei:ips_module_firmware:v500r001c50 cpe:/o:huawei:ngfw_module_firmware:v100r001c10 cpe:/o:huawei:ngfw_module_firmware:v100r001c20 cpe:/o:huawei:ngfw_module_firmware:v100r001c30 cpe:/o:huawei:ngfw_module_firmware:v500r001c00 cpe:/o:huawei:ngfw_module_firmware:v500r001c20 cpe:/o:huawei:ngfw_module_firmware:v500r002c00 cpe:/o:huawei:ngfw_module_firmware:v500r002c10 cpe:/o:huawei:nip6300_firmware:v500r001c00 cpe:/o:huawei:nip6300_firmware:v500r001c20 cpe:/o:huawei:nip6300_firmware:v500r001c30 cpe:/o:huawei:nip6300_firmware:v500r001c50 cpe:/o:huawei:nip6600_firmware:v500r001c00 cpe:/o:huawei:nip6600_firmware:v500r001c20 cpe:/o:huawei:nip6600_firmware:v500r001c30 cpe:/o:huawei:nip6600_firmware:v500r001c50 cpe:/o:huawei:nip6800_firmware:v500r001c50 cpe:/o:huawei:rp200_firmware:v500r002c00 cpe:/o:huawei:rp200_firmware:v600r006c0 cpe:/o:huawei:secospace_usg6300_firmware:v100r001c10 cpe:/o:huawei:secospace_usg6300_firmware:v100r001c20 cpe:/o:huawei:secospace_usg6300_firmware:v100r001c30 cpe:/o:huawei:secospace_usg6300_firmware:v500r001c00 cpe:/o:huawei:secospace_usg6300_firmware:v500r001c20 cpe:/o:huawei:secospace_usg6300_firmware:v500r001c30 cpe:/o:huawei:secospace_usg6300_firmware:v500r001c50 cpe:/o:huawei:secospace_usg6500_firmware:v100r001c10 cpe:/o:huawei:secospace_usg6500_firmware:v100r001c20 cpe:/o:huawei:secospace_usg6500_firmware:v100r001c30 cpe:/o:huawei:secospace_usg6500_firmware:v500r001c00 cpe:/o:huawei:secospace_usg6500_firmware:v500r001c20 cpe:/o:huawei:secospace_usg6500_firmware:v500r001c30 cpe:/o:huawei:secospace_usg6500_firmware:v500r001c50 cpe:/o:huawei:secospace_usg6600_firmware:v100r001c00 cpe:/o:huawei:secospace_usg6600_firmware:v100r001c20 cpe:/o:huawei:secospace_usg6600_firmware:v100r001c30 cpe:/o:huawei:secospace_usg6600_firmware:v500r001c00 cpe:/o:huawei:secospace_usg6600_firmware:v500r001c20 cpe:/o:huawei:secospace_usg6600_firmware:v500r001c30 cpe:/o:huawei:secospace_usg6600_firmware:v500r001c50 cpe:/o:huawei:semg9811_firmware:v300r001c01 cpe:/o:huawei:svn5600_firmware:v200r003c00 cpe:/o:huawei:svn5600_firmware:v200r003c10 cpe:/o:huawei:svn5800-c_firmware:v200r003c00 cpe:/o:huawei:svn5800-c_firmware:v200r003c10 cpe:/o:huawei:svn5800_firmware:v200r003c00 cpe:/o:huawei:svn5800_firmware:v200r003c10 cpe:/o:huawei:te30_firmware:v100r001c02 cpe:/o:huawei:te30_firmware:v100r001c10 cpe:/o:huawei:te30_firmware:v500r002c00 cpe:/o:huawei:te30_firmware:v600r006c00 cpe:/o:huawei:te40_firmware:v500r002c00 cpe:/o:huawei:te40_firmware:v600r006c00 cpe:/o:huawei:te50_firmware:v500r002c00 cpe:/o:huawei:te50_firmware:v600r006c00 cpe:/o:huawei:te60_firmware:v100r001c01 cpe:/o:huawei:te60_firmware:v100r001c10 cpe:/o:huawei:te60_firmware:v500r002c00 cpe:/o:huawei:te60_firmware:v600r006c00 cpe:/o:huawei:usg9500_firmware:v500r001c00 cpe:/o:huawei:usg9500_firmware:v500r001c20 cpe:/o:huawei:usg9500_firmware:v500r001c30 cpe:/o:huawei:usg9520_firmware:v300r001c01 cpe:/o:huawei:usg9520_firmware:v300r001c20 cpe:/o:huawei:usg9560_firmware:v300r001c01 cpe:/o:huawei:usg9560_firmware:v300r001c20 cpe:/o:huawei:usg9580_firmware:v300r001c01 cpe:/o:huawei:usg9580_firmware:v300r001c20 cpe:/o:huawei:viewpoint_8660_firmware:v100r008c03 cpe:/o:huawei:viewpoint_9030_firmware:v100r011c02 cpe:/o:huawei:viewpoint_9030_firmware:v100r011c03 cpe:/o:huawei:vp9660_firmware:v200r001c02 cpe:/o:huawei:vp9660_firmware:v200r001c30 cpe:/o:huawei:vp9660_firmware:v500r002c00 cpe:/o:huawei:vp9660_firmware:v500r002c10 CVE-2017-15338 2018-02-15T11:29:00.657-05:00 2018-02-27T10:59:16.767-05:00 4.3 NETWORK MEDIUM NONE NONE NONE PARTIAL http://nvd.nist.gov 2018-02-26T23:14:24.493-05:00 CONFIRM http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-sip-en The SIP module in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker would have to find a way to craft specific messages to the affected products. Due to the insufficient validation for SIP messages, successful exploit may cause services abnormal.