U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2017-15346

Change History

Initial Analysis by NIST 2/24/2018 4:26:57 PM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc003:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc100:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc101:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc102:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc200:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc221:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc400:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*
Added CPE Configuration

								
							
							
						
AND
     OR
          *cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*
          *cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*
     OR
          cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Added CVSS V2 Metadata

								
							
							
						
Victim must voluntarily interact with attack mechanism
Added CVSS V3

								
							
							
						
AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
Added CWE

								
							
							
						
CWE-20
Changed Reference Type
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en No Types Assigned
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en Vendor Advisory