All the vulnerabilites related to Huawei - AR1200-S
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "14AE26C9-C434-4EFB-A1E6-64563BFAA389", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "4FFC3539-5078-4E8E-AA32-F81945EB12FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "1F8934C1-9162-4C52-A0FC-6B2914E93304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "75E27982-56E6-4A6F-9124-34C7420FDDE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "1426C52B-72BB-4EA3-ABF6-ED14B13404B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3BC1D978-9DA1-4165-A66C-2D274B188C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "DF226F5B-7BF8-4475-8C0C-91E2E43C6E53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "2D2DBE3C-873E-4620-B438-3187054EBD6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "BDFC3878-5A1D-4846-B4F9-3D1FC1DBCF5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "25AB058D-C4EB-416F-ACD3-B6ACC2BD83AA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "B1868FD9-8FC3-4051-8F22-F2BDF48854A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "4403DAD1-90B3-44EC-8A34-64D6E321170B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "C194C888-308D-4301-A277-598AD954010E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "372E2136-95CE-4833-B4AF-306F0807BA79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "2D609298-9ACE-4726-AD04-6765D8F2C374", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "798A67F0-A357-48AC-97FB-D1EA03B932D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "629DF7DD-4900-41CB-B257-7DE20A9B9DFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "A1ED9DF8-A444-4684-932D-12B4B2F98736", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "D0BFABDC-1D81-4FA0-BA60-E3AC9680941F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "17586781-04AB-4285-BCA2-5DB13B8D94E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "C736642A-6B32-458B-AF12-FD45534BEA60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "7E941177-EB4C-4EFB-930C-D2205A94D828", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "36DE9947-C096-4B7F-8F3E-748DEFC677C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "64CC27CC-EE60-46DE-91CE-6C83AF1F7B3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "F6C5B4A6-CB18-4481-A5A2-EE9ABC82D89D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8A20ED1-7138-4FD0-BA2B-637D41739603", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "3409C0D7-74AF-46AD-9E93-9D1F187C291F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "C7653DC1-2293-4420-BC2A-2DC0FF2210E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3C10C07E-5194-4EAB-9AC8-DB87CE52F5FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "4FD70804-3A07-4C82-806B-5F5CA075ABF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "52BBC28A-2A50-402F-B3CA-03718789F503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A321DABC-2B17-4B32-AF63-944476C0E68D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "F75C6A63-E42C-4D42-9E66-F561D9B67D8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "CB33B908-085C-43C6-B8B7-25BBF3614C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "DD2FEF0B-B4AC-4EDB-AD25-41F4F9DA1DAA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F4979AA8-0D8E-4F37-A7DC-709BE4821D51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "11F25342-CE07-44CD-BD61-A998DFC8EF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "DE6E21C6-B5EF-4879-A5D6-4C63276B2EBF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "98DCADD0-8E0D-4241-AB94-32233C46790E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "D578E607-CF83-4121-8AF9-EF1DBE5FE42F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "B1731F76-5FE7-4B09-8696-096D0C21CD79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C897138-887E-4CD9-B4D2-A8D5DAA851DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "D672376C-4256-4CFB-A515-56E31A6706AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01:*:*:*:*:*:*:*", "matchCriteriaId": "83FEA92D-9EE0-4AE7-9BC6-563F1887BF0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "202E709E-CC7D-44AF-A63F-30A6A738F5EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "43BAC724-4E88-4E3B-9F95-8086D68CADA9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "315EE2BA-475E-4937-BD81-7CD79AA2E377", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "D44C6818-A25F-439C-873C-57CA6DFE4B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF2F8FA9-D98F-4B2B-922F-B1A3D111253A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EE75ACF-D29C-4846-932D-FB9C84E1D35F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset." }, { "lang": "es", "value": "Algunos productos de Huawei tienen una vulnerabilidad de error de b\u00fafer. Un atacante remoto no identificado podr\u00eda enviar mensajes MPLS Echo Request espec\u00edficos hacia los productos de destino. Debido a una insuficiente comprobaci\u00f3n de entrada de algunos par\u00e1metros en los mensajes, una explotaci\u00f3n con \u00e9xito puede causar que el dispositivo se reinicie." } ], "id": "CVE-2019-5304", "lastModified": "2024-11-21T04:44:42.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-03T15:15:11.993", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "62C6C92D-7F31-49FB-BE40-035811FD69AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "1F8934C1-9162-4C52-A0FC-6B2914E93304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3BC1D978-9DA1-4165-A66C-2D274B188C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "BDFC3878-5A1D-4846-B4F9-3D1FC1DBCF5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "4403DAD1-90B3-44EC-8A34-64D6E321170B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "372E2136-95CE-4833-B4AF-306F0807BA79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "629DF7DD-4900-41CB-B257-7DE20A9B9DFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "17586781-04AB-4285-BCA2-5DB13B8D94E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "36DE9947-C096-4B7F-8F3E-748DEFC677C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8A20ED1-7138-4FD0-BA2B-637D41739603", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3C10C07E-5194-4EAB-9AC8-DB87CE52F5FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A321DABC-2B17-4B32-AF63-944476C0E68D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "98DCADD0-8E0D-4241-AB94-32233C46790E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C897138-887E-4CD9-B4D2-A8D5DAA851DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "202E709E-CC7D-44AF-A63F-30A6A738F5EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an out of bound read vulnerability in some Huawei products. A remote, unauthenticated attacker may send a corrupt or crafted message to the affected products. Due to a buffer read overflow error when parsing the message, successful exploit may cause some service to be abnormal." }, { "lang": "es", "value": "hay una vulnerabilidad de lectura fuera de l\u00edmite en algunos productos Huawei. Un atacante remoto no autenticado puede enviar un mensaje corrupto o especialmente dise\u00f1ado en los productos afectados. Debido a un error de desbordamiento de lectura del b\u00fafer cuando se analiza el mensaje, una explotaci\u00f3n con \u00e9xito puede causar que alg\u00fan servicio sea anormal." } ], "id": "CVE-2019-5294", "lastModified": "2024-11-21T04:44:41.387", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-13T17:15:14.133", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a null pointer dereference vulnerability. Due to insufficient input validation, an authenticated, local attacker may craft a specific XML file to the affected products to cause null pointer dereference. Successful exploit will cause some service abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00 y V100R002C10 tienen una vulnerabilidad de desreferencia de puntero null. Dada la validaci\u00f3n de entradas insuficiente, un atacante local autenticado podr\u00eda manipular un archivo XML espec\u00edfico en los productos afectados para provocar una desreferencia de puntero null. Una explotaci\u00f3n con \u00e9xito podr\u00eda provocar el funcionamiento err\u00f3neo de algunos servicios." } ], "id": "CVE-2017-17294", "lastModified": "2024-11-21T03:17:46.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.250", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17254", "lastModified": "2024-11-21T03:17:43.240", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.463", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "D81E2517-263C-4B59-9D28-A3DE98289B24", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4045CC4E-3B44-4E32-A04F-39C8572921B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "EE7D76DA-E30F-4071-807B-DED30596CD45", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "C9A3CE39-6AC0-45E4-94B0-535AA92DAAF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "01485D20-8F48-4D48-9242-95CD59069023", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "6ABEF8DE-D6CA-45DD-B10E-C3FFB5B82FE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "75A87025-03BE-4671-9687-85510E9AE4C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "0325B983-F920-4006-8F3B-738B1B4EBEAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "272E6F06-9FAF-421B-8E87-7F1F1705B598", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4CA6C55E-DF1F-475D-B1E9-C09CF8278276", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "34D96DF6-070E-44A1-837C-8690859960B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "29D01E86-0F60-4A99-8E48-15B0B0BF3678", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "B25185C6-3F8D-4D86-84D9-4D81A3DF5632", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "E586B837-E86A-4B3E-8701-3C92123F9FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound read vulnerability in some Huawei products. Due to insufficient input validation, a remote, unauthenticated attacker may send crafted signature to the affected products. Successful exploit may cause buffer overflow, services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 tienen una vulnerabilidad de lectura fuera de l\u00edmites en algunos productos Huawei. Dada una validaci\u00f3n de entradas insuficiente, un atacante remoto no autenticado podr\u00eda enviar una firma manipulada a los productos afectados. Una explotaci\u00f3n con \u00e9xito podr\u00eda provocar un desbordamiento de b\u00fafer y el funcionamiento err\u00f3neo de algunos servicios." } ], "id": "CVE-2017-17287", "lastModified": "2024-11-21T03:17:45.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:02.907", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "EC5100FF-B87F-4D3B-8B01-B9038028E436", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "33B61BA3-EDFB-45C3-84C5-1581F6CEFF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "matchCriteriaId": "B4145695-7ED4-4B0D-A30C-10A8183F323B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2075745B-5A7D-47AC-8E3B-98F2AF49381B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "matchCriteriaId": "F9F838DA-3682-47DC-9058-ABAA6327885F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "2A94E752-CF8C-40EF-9499-309616765C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "matchCriteriaId": "80C4F484-8300-4793-AE06-EC8D8730B93C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B5F6D278-95B6-4451-A252-AD870F61026C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "CF2AFB6B-038E-4F72-9875-7AC320ECB68F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2AB996A1-FFCC-478B-B2EA-5BF39B5217CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "9FC8EF14-E249-49A4-8DD5-491EB1545040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "matchCriteriaId": "D81D19B4-82E0-48C4-A676-9D270B529F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C98F49A2-2B7C-406E-BB2F-C5431427BA33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ADD081E-6FDD-49A8-84B7-B90BE9FA3B19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "matchCriteriaId": "9FA573F8-92CF-463C-B445-9C8B82069C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4EA327A0-4C37-4730-A8B4-E59DB15EFF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DED834B0-65AD-4905-A9EF-06DF505BC0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "matchCriteriaId": "1F233150-6AB0-4672-B20D-9B9DD7D5158F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E62A6-34B0-4424-B4F7-0BB55890FB5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E1C57141-5167-4A45-B54B-E1724F414AAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "19732856-0E1C-4A37-83C2-4FE9E0DE260A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "FF191AC7-EB37-46BE-85EF-642D675BFC36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0BB461-988A-4E55-BEFC-C5BB8245E751", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "FD78C2D6-13FA-4170-898D-D836C9DAE757", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "068AC8E5-1A15-4DF3-B021-557FA491AE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A75EB727-3F43-4C93-BB8C-A115427A10F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F14C758-4E82-41FF-9A75-EEBD18BE8882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0C0CBDFF-95C8-4558-8B3E-FF05AF23349C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6BC5336A-313C-4FBE-B849-90FB0CD5BBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11F2C8F2-B1E0-4916-9D0A-DAAD8F7764E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "DFBFBF45-CC70-4C81-81FD-944F1534FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B92C07-6378-4B64-B69A-8690832C1EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "803E2C56-941D-4DF0-8758-0F82D7A61689", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "matchCriteriaId": "D745C321-86C5-4CB0-93E1-6368CDB76F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "matchCriteriaId": "67AFAEF7-C9B7-46B3-B862-AD038915AEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "matchCriteriaId": "FF11CB1A-17B3-4A74-8B36-AF3A5D4DC70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "matchCriteriaId": "EDD1DAC8-19FE-425D-BAA6-5B391B5D6319", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "matchCriteriaId": "D3A014E8-0166-4005-B753-3EA5661AFFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "matchCriteriaId": "090529B7-53B6-4385-B766-B2D338E5D965", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "629ACAC7-E17A-488A-9E16-AD7CEB0EB5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "matchCriteriaId": "6C48C037-451F-4BDA-BFEA-5A35E55BB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "matchCriteriaId": "0DF54BC9-26E9-450A-B96F-DD016DDDE39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "matchCriteriaId": "CBF3A771-4F45-4240-A48D-4F66776D36D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "8498CA51-FFF7-4B4D-A81A-F6B0D92A9264", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "2ED036CD-01B7-4274-9DF8-5E74C7420F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "matchCriteriaId": "62030EAD-35C5-4297-96C1-253437FF4E43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "matchCriteriaId": "60B7F7B8-B6FA-49E3-B8D0-A5B0D1179503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "matchCriteriaId": "F067CC20-CF09-4112-BB27-311C4EC27240", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2AF4248B-A7A6-4467-B5B8-EAEB5512A4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "matchCriteriaId": "94E14AD0-AB2C-4408-B0B3-E9A6FB50EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "matchCriteriaId": "48DEB6B0-314B-4939-BB1B-2F1E6AC3E860", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB9A216-C879-4029-A491-B8CF3620B189", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "matchCriteriaId": "66FFB3CF-AE82-43A7-B975-CF11979F1C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "matchCriteriaId": "4AADD9EB-E088-4909-943F-E14BAF7F28C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "matchCriteriaId": "8BCBE018-24D0-49BB-BB61-45A022D360BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "matchCriteriaId": "FA2EAE17-3259-4ACD-B4E0-9B6F4F6A8F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "matchCriteriaId": "942FA7D8-8132-45EA-9BC1-3AB3EAA8806A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BBE6271D-5378-49A6-9684-D4FBBDFEEFF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "matchCriteriaId": "83293AFA-9704-446D-85BE-6BC87EC7F573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "matchCriteriaId": "CA6F7386-AC2A-443B-937A-044CD0655EF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "matchCriteriaId": "61F45FFD-0C26-42B6-8240-CE8F624C7C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "matchCriteriaId": "40DA60BC-F9F1-485F-9046-D75A5AE64903", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "matchCriteriaId": "3D52AE7C-DBEA-4EE1-BEBA-75DF00A4C48B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "matchCriteriaId": "0B7A5F36-EED2-426E-AC51-7658B473738B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "matchCriteriaId": "92CE161D-80AA-4BF1-BB0E-24FC9A000BFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "matchCriteriaId": "FF88F072-4426-4454-8808-E6A72FE00185", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C4B0B1B1-C191-473C-AC86-340079491494", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB534BC-20C2-4A1D-A484-1BD24F572D04", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "matchCriteriaId": "DB13DBE3-C404-4237-8B98-A14A22F90D17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9669F-4850-4ABC-BFE7-B64C1067AE08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "matchCriteriaId": "FAD49670-B3BB-49FD-B9F7-28684983AC75", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "83D003EE-7A77-44C4-9813-BC5CA22CCE8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "E1B34ACE-188E-40AC-A1DC-E8A8BC89026F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "45D728C8-E17C-47F1-8D75-B7317CAE8DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "matchCriteriaId": "27AB96DA-2282-485D-BE1A-6757F04FC25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "matchCriteriaId": "D2343EDC-0E6D-44FE-92D4-AC08DDBBFBBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "matchCriteriaId": "3451722A-E369-466C-931F-F3C2CB32E001", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "matchCriteriaId": "77028912-B962-476C-9D99-DF786D436B21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "matchCriteriaId": "54A1DB67-2F87-47EE-A41F-706E56C00573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "matchCriteriaId": "1949AB01-88BC-45A8-AF50-5B8BEA260384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "matchCriteriaId": "CC4FB395-6E38-4371-A704-82676EDFBFEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "matchCriteriaId": "2868B5C2-332A-4AF2-8BD9-21501C107B97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "matchCriteriaId": "958470B0-1501-4395-B97F-39EB3418B129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "matchCriteriaId": "C3F20DEB-5C88-4634-B974-57F2A37ACED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "matchCriteriaId": "7B582DA0-97AD-4D2F-AB47-58B9CEC289DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "matchCriteriaId": "4055D38F-BD52-4EE1-9AB5-708035D6875E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "matchCriteriaId": "688C7DA4-0C61-437B-925F-4134FD2A397F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "matchCriteriaId": "F5CE6217-242E-46F5-8CE1-D22D6C7FC204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DCA2F795-A63D-4694-A393-214F732B30AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "2E01AEA5-2389-4CE5-9ADA-9C914E4BD88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "4F78FDC5-9A77-4859-AD7C-9FA9E4706C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA09D7-18BA-4104-A31E-3D96C0C6501E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "matchCriteriaId": "63FBD4E3-5381-4325-B5B5-1071FDC28BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "matchCriteriaId": "1B9040CB-120C-4534-9372-F1E66F7F3C5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D2B187-79F3-49BC-A9CF-623387207C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DDBB8516-64A7-404D-996F-1016866F87FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "F657CB06-388E-497F-8628-973A1C0EDC9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F425853E-ECFB-4867-A38F-E35BAF076C08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "9E8654BB-D300-4040-9C03-F27ADEEEDF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "EC97DEE9-2280-4A83-99C6-A3B23187843C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "4626703D-6486-4999-A2CD-8040F62D2E4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "909E2AF2-DFD2-4AD7-BA16-E356A0FED753", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "matchCriteriaId": "50055CE8-FDAB-4AF8-9066-9256B48F5DE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "matchCriteriaId": "0716B752-F4BA-4713-823B-88B9A627177F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E79EC-6E0B-4641-8D1B-DBC33A87A5F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "96994AC6-FF25-4818-BECC-567654965CB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "matchCriteriaId": "22D857BC-8CCF-45A7-9855-06C210FDAEBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "EA2593B2-0100-4693-A565-064AEC57B0C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "5182DADD-8D18-402A-9E0A-E40FD682E4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "43F5DEC3-6589-46BA-AE6D-751BE679FE9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "78ADF4A9-4633-44CE-B5E1-84A202468C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "matchCriteriaId": "FE8C16C7-D7B4-400A-997D-E2311188EE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "matchCriteriaId": "2563AC79-6822-47B5-81B1-7B8E0B89DFFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E7413DAC-3D06-4BF9-86F6-AB252F544B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2121E3CD-830D-4AB5-85CD-518F847A1365", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A637C741-ADD4-47CF-AF0C-1BEC88FD3491", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "2C7DA000-8759-4891-AA86-AD5C8198C942", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "9B429F2A-F96F-48F2-9338-2352A7A591C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "F279F7E4-0792-49EF-8350-6BCEAC47EC39", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "092A87B2-9DDC-4E0E-8E24-ABEF302237C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "B5B8443A-558E-4A88-8C2D-9864698B1861", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D34B75B-37AD-4BDB-8443-2488A1724A36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "94041F48-9513-46D7-BC87-C6C3BFAA7CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "0E934A38-A846-4E8E-B363-504F28B16084", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB0C7-5936-4080-9C81-636F6C2F54DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "D8D8CAA4-B4B1-4D84-B7EE-7F5AF90E1A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "6384012E-37D8-4F16-9AA9-2A4EBFA5C10B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "77E8A40C-20BE-4338-BBE8-0DC20FCF7104", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9E69FE58-F3E4-4EB7-BC93-8473A92349B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB4306-2BED-4D72-B749-0560F43343B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "623B6384-EC71-433F-B847-9C3EBB6245BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCB864-FE1B-4807-9E33-A704BFBAA7F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4CC1FF3E-A3F2-4D3C-A78F-B54110CEAA37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "C312637E-2B50-4D63-9927-02020BFE8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70E3A131-B5C2-48B8-AD39-37A4902E2EB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "046FD7A6-B680-4E05-AA82-E8EAA26706D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "BF13E364-E24E-40DD-AE5E-218A22B243EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "0097488A-1187-44CD-BF82-1ADAF2B8FF78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "314A8BD9-6E5C-427D-AF90-957CAA63509B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "7E3707B5-2AE7-4A9C-8E55-3E86AB6B9CE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAD666B-4533-4A31-BADC-2D7469407BC2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B441A998-B9B8-43C1-8EBE-30198327E062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "matchCriteriaId": "26B056FD-D248-4DD3-8297-CC1C5FF13B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EF78641C-2ABF-4C88-AE2B-11E8A1647E5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "314BD69C-5F1C-417D-8ACC-A4E84F78C9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18900675-4095-448A-AD52-4DA0772B303E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "CB400E10-3747-4855-811E-3A14209FBC6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "9B7C50D1-F0C2-40B4-B9C2-10E9D0DD7A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "4A42D667-EC04-4129-8A0E-EF1546A84B96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "922BCDDA-FAAE-4720-857F-E168C9AF2B86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "4D4CA9B1-9650-4F3B-A0F3-52238CE58719", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "C0A48568-D28E-459B-86D3-0BF350D0168C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "994839C2-DE0D-4FFD-8660-D24FCDE9099F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6C71CFF2-3A4B-4931-B457-C5D849EA0A74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B12FE8-3D35-413E-AC7A-866F1A81455C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "C77AF8B9-54EE-4AF0-B9AB-2468070EDC8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "matchCriteriaId": "51C59007-3FB7-49A2-8ABD-8A9FE7F2005B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "170B98F3-FDD2-41E4-96B2-E1B15FAC60E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "0ACE6398-CDE1-4F39-8F79-54804A27514F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "39C668B1-088F-4E5F-A380-2AD1C117EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "E4A08F66-354F-4B91-AD0B-F7680202F00A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "72E59FD0-FA4F-4C38-9B3F-557FD7097DF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "20683E6D-7C66-4240-B322-372DF2D3B4E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EB7F3-F04C-4838-A866-3417850FED65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4A95CA09-88DF-4EA4-920F-3CC7574A8FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3018C-C09D-4C46-8566-7D8C98B244B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "6C568BC9-B999-4C14-B898-9EFEC0DC761D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA498493-3508-4C38-8591-D9F1EC045578", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "matchCriteriaId": "311CA367-C6E5-4982-B06A-45329E0CF428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "8CEA6B95-5836-44FC-954F-C7B726844449", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "28DFCB81-F308-4EEC-AD5D-5225D025C167", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." }, { "lang": "es", "value": "El m\u00f3dulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Un atacante remoto podr\u00eda explotar estas tres vulnerabilidades mediante el env\u00edo de los mensajes especialmente dise\u00f1ados hacia el dispositivo afectado. Debido a la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar desbordamiento del b\u00fafer y un bucle muerto, conllevando a una condici\u00f3n DoS. Los productos afectados pueden ser encontrados en https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "id": "CVE-2019-19415", "lastModified": "2024-11-21T04:34:43.987", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-08T17:15:09.513", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados con par\u00e1metros espec\u00edficos y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17252", "lastModified": "2024-11-21T03:17:42.880", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.337", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dado la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda provocar una fuga de memoria y acabar con una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17257", "lastModified": "2024-11-21T03:17:43.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.617", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda enviar paquetes SIP especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los paquetes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-17297", "lastModified": "2024-11-21T03:17:46.770", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.407", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "D81E2517-263C-4B59-9D28-A3DE98289B24", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "1F8934C1-9162-4C52-A0FC-6B2914E93304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4045CC4E-3B44-4E32-A04F-39C8572921B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "EE7D76DA-E30F-4071-807B-DED30596CD45", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "6ABEF8DE-D6CA-45DD-B10E-C3FFB5B82FE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "75A87025-03BE-4671-9687-85510E9AE4C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "0325B983-F920-4006-8F3B-738B1B4EBEAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "F159E208-A535-4B5E-A7A5-791EB01C0839", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "36DE9947-C096-4B7F-8F3E-748DEFC677C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "6DA92D38-95BA-4FEB-9A5E-A2604B97B6A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "272E6F06-9FAF-421B-8E87-7F1F1705B598", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4CA6C55E-DF1F-475D-B1E9-C09CF8278276", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "2AEB5929-1526-4910-BE22-07FCDDA06D0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "5C4D77D6-4CCA-45A3-8B8F-2A2E3AD82753", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E58D7203-2EE3-412A-B39C-94D82B0BBB98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "71EF4F82-092F-4D19-832B-A174F7D47477", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "3C2DACA5-0AA6-419B-AC6A-8CC19326758E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4492E892-7BE5-413A-AD53-2D39BD6626F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8A2875-0F7E-4790-A925-5999396B7578", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "90200F0F-FF1A-42D9-A4EF-8DD5F6DB6BA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "061D3731-37D1-40A9-BE2B-7C43CADC3190", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "33B93684-6903-4A54-B631-15873D3D3744", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "9DFDAAAC-0585-406F-B547-FB71C5352209", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "916288E9-1DAB-40BE-9C29-3E8603FC0F02", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "1573B4A5-A78B-4A17-8E1B-673A11D18221", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8FD775C-F6B6-42B3-942E-EB4DC889B5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "C42246DF-E736-4D98-AF73-3F5B731485D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "EC3752F8-78AB-43C9-B499-B3E2031BB29B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E31AD6C5-E687-47C9-8473-2486A6864128", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "40D8A10D-8B77-4F43-87A9-803ED9855AC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5E574B02-F89A-4D5C-B462-3AF56F1C0A57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "CD5BEF58-456D-4983-B1CA-A53CE5C4E24E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F2B3CC-12AD-466D-98F9-0C09C7C053CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "374AD269-B0F4-4534-ABAC-D08343B2CE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "DE5D868B-B2F8-4C25-8134-5ED8758AFB90", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "828A6E23-962D-4A92-B14D-949B01489F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "B676B444-6128-4A04-B3E7-421F74FA9CD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BF6985E0-9375-4DE2-A879-AAACF923381C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "B0FFE8C7-6E03-45ED-A581-779C75A5C432", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "D05E858C-A3D8-4BF1-A750-CFD8C949ABF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "29D01E86-0F60-4A99-8E48-15B0B0BF3678", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "B25185C6-3F8D-4D86-84D9-4D81A3DF5632", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "E586B837-E86A-4B3E-8701-3C92123F9FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "72ABAEF6-DC14-4C11-A570-44C23705933A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0BEF9499-2D42-49A2-BBC8-54472DEEB95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c02:*:*:*:*:*:*:*", "matchCriteriaId": "4C38768F-F3CC-404D-9C3E-7DB9A7C4C580", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_iad_firmware:v300r002c01:*:*:*:*:*:*:*", "matchCriteriaId": "647B85DB-2E81-4EBA-A42C-7DBEF1EDD9D3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_iad:-:*:*:*:*:*:*:*", "matchCriteriaId": "91C8CF3B-2907-4E9C-8CA9-6FECDDC68812", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_usm_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "BECD4671-FA6A-434E-B3A8-5141AB850661", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_usm_firmware:v300r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D516A52-BA26-4841-96AC-A0718698C92A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_usm:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B099CC1-0C25-46B3-B772-C61AC1657E97", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR2200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 5800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 6800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 7800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, DP300 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, TE30 V100R001C10, TE60 V100R003C00, V500R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, ViewPoint 8660 V100R008C02, V100R008C03, eSpace IAD V300R002C01, eSpace U1981 V200R003C20, V200R003C30, eSpace USM V100R001C01, V300R001C00 have a weak cryptography vulnerability. Due to not properly some values in the certificates, an unauthenticated remote attacker could forges a specific RSA certificate and exploits the vulnerability to pass identity authentication and logs into the target device to obtain permissions configured for the specific user name." }, { "lang": "es", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR2200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 5800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 6800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 7800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, DP300 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, TE30 V100R001C10, TE60 V100R003C00, V500R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, ViewPoint 8660 V100R008C02, V100R008C03, eSpace IAD V300R002C01, eSpace U1981 V200R003C20, V200R003C30, eSpace USM V100R001C01 y V300R001C00 tienen una vulnerabilidad de criptograf\u00eda d\u00e9bil. Debido a que no se validan correctamente algunos valores en los certificados, un atacante remoto no autenticado podr\u00eda falsificar un certificado RSA espec\u00edfico y explotar la vulnerabilidad para pasar la autenticaci\u00f3n de identidad y los registros en el dispositivo objetivo para obtener los permisos configurados para el nombre de usuario espec\u00edfico." } ], "id": "CVE-2017-17301", "lastModified": "2024-11-21T03:17:47.340", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.610", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171222-01-cryptography-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171222-01-cryptography-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-295" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30; AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30; AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30; SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an input validation vulnerability in Huawei multiple products. Due to the insufficient input validation, an unauthenticated, remote attacker may craft a malformed Stream Control Transmission Protocol (SCTP) packet and send it to the device, causing the device to read out of bounds and restart." }, { "lang": "es", "value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30; AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30; AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30; SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG3300 V200R006C10, V200R007C00, V200R008C20 y V200R008C30 tienen una vulnerabilidad de validaci\u00f3n de entradas en m\u00faltiples productos Huawei. Debido a una validaci\u00f3n de entradas insuficiente, un atacante remoto no autenticado puede manipular un paquete Stream Control Transmission Protocol (SCTP) mal formado y enviarlo al dispositivo. Esto provoca que el dispositivo realice una lectura fuera de l\u00edmites y se reinicie." } ], "id": "CVE-2017-15317", "lastModified": "2024-11-21T03:14:27.050", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-22T17:29:13.220", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sctp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sctp-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de fuga de memoria. Un atacante remoto no autenticado podr\u00eda enviar paquetes H323 especialmente manipulados a los productos afectados. Dado que no se libera la memoria asignada correctamente para gestionar los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar una fuga de memoria y que algunos servicios funcionen de manera err\u00f3nea." } ], "id": "CVE-2017-17296", "lastModified": "2024-11-21T03:17:46.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.360", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "37F044EC-B6CB-4311-859B-C061B1049D3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A73298C1-595F-4A64-AA67-FF56D53BDEF0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900 y V200R003C30SPC200 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda enviar paquetes SIP especialmente manipulados a los productos afectados. Dada la validaci\u00f3n insuficiente de algunos valores para los paquetes SIP, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar fallos en los servicios." } ], "id": "CVE-2017-17295", "lastModified": "2024-11-21T03:17:46.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.313", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados con par\u00e1metros espec\u00edficos y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17253", "lastModified": "2024-11-21T03:17:43.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.383", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00s:*:*:*:*:*:*:*", "matchCriteriaId": "69F794C7-F69F-4D06-8074-E664158FAE8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, IPS Module V500R001C30, NIP6300 V500R001C30, NetEngine16EX V200R006C10, V200R007C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker may send crafted IKE V2 messages to the affected products. Due to the insufficient validation of the messages, successful exploit will cause invalid memory access and result in a denial of service on the affected products." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, IPS Module V500R001C30, NIP6300 V500R001C30, NetEngine16EX V200R006C10 y V200R007C00 tienen una vulnerabilidad de validaci\u00f3n de entradas insuficiente. Un atacante remoto no autenticado podr\u00eda enviar mensajes IKE V2 manipulados a los productos afectados. Debido a la validaci\u00f3n insuficiente de los mensajes, una explotaci\u00f3n con \u00e9xito provocar\u00e1 un acceso inv\u00e1lido a la memoria y resultar\u00e1 en una denegaci\u00f3n de servicio (DoS) en los productos afectados" } ], "id": "CVE-2017-17299", "lastModified": "2024-11-21T03:17:47.083", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.517", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ike-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ike-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "D81E2517-263C-4B59-9D28-A3DE98289B24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4045CC4E-3B44-4E32-A04F-39C8572921B3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "EE7D76DA-E30F-4071-807B-DED30596CD45", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "C9A3CE39-6AC0-45E4-94B0-535AA92DAAF7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "6ABEF8DE-D6CA-45DD-B10E-C3FFB5B82FE7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "75A87025-03BE-4671-9687-85510E9AE4C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "0325B983-F920-4006-8F3B-738B1B4EBEAF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "01485D20-8F48-4D48-9242-95CD59069023", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "272E6F06-9FAF-421B-8E87-7F1F1705B598", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4CA6C55E-DF1F-475D-B1E9-C09CF8278276", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "34D96DF6-070E-44A1-837C-8690859960B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "29D01E86-0F60-4A99-8E48-15B0B0BF3678", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "B25185C6-3F8D-4D86-84D9-4D81A3DF5632", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "E586B837-E86A-4B3E-8701-3C92123F9FED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash." }, { "lang": "es", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 tienen una vulnerabilidad de escritura fuera de l\u00edmites. Cuando un usuario ejecuta un comando de consulta cuando un dispositivo recibe un mensaje OSPF fuera de lo normal, el software escribe datos m\u00e1s all\u00e1 del final del b\u00fafer planeado debido a la verificaci\u00f3n insuficiente de los datos de entrada. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando mensajes OSPF anormales al dispositivo. Una explotaci\u00f3n exitosa podr\u00eda hacer que el dispositivo se cierre inesperadamente." } ], "id": "CVE-2017-17250", "lastModified": "2024-11-21T03:17:42.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-09T17:29:01.547", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a buffer overflow vulnerability. An authenticated, local attacker may craft a specific XML file to the affected products. Due to insufficient input validation, successful exploit will cause some service abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00 y V100R002C10 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante local autenticado podr\u00eda manipular un archivo XML espec\u00edfico de los productos afectados. Dada la validaci\u00f3n de entradas insuficiente, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar el funcionamiento err\u00f3neo de algunos servicios" } ], "id": "CVE-2017-17293", "lastModified": "2024-11-21T03:17:46.140", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.203", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "53DF1050-B3C1-4E01-ADEF-B5804AEB3BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc700pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0FB926A8-925D-452C-ADCC-60353E0F97CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "722D63A0-8846-4A25-8DED-791C2018CE84", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5AB1F93A-A1B8-4FE1-921C-3CA3B5F79C62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "AB1B14D9-A66B-42A1-95F0-E25864D2ECC8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar100:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1026E62-E92D-484A-AA47-EFEFCB40313B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "65C3B21F-0060-4697-A153-DB1779B18F33", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "29C8622F-4472-4CB5-9B1E-DF72AB511DF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6A6C0299-0991-4F3E-A3D5-485C2A1CE628", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "A629EDF7-4014-43E3-A12E-92373FD20D0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "D5FB5E82-95E0-4A13-8182-7E44017C4336", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "6DBBA1F8-408E-44CC-A112-20960C262B01", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D9D40ED4-E991-4238-976F-936F41BA2218", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar100-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "142D5EBC-FDB6-44E7-9D31-F6B5F730F381", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar110-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "EC67638F-E0D5-49A4-99CB-E4B0C1437E0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar110-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "98AADF2C-034B-4CA1-8386-BE278596E6F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar110-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "558089C7-28E8-4B3F-84F2-F159D1093BB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar110-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "646553AB-1BAE-4087-B2C1-09B6DE284350", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar110-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8F1A66BD-C684-4707-A7D7-959753CCFA12", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar110-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "14F4598A-EC24-4B1F-AEC5-46991DAA1FA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "4315CB6D-EA8E-4508-880B-AC3C0F51EDBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "53FACE7C-561C-4EA2-B90F-06F65B64277C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "E6D74652-895C-48C4-BD84-1D4A42FCD804", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "A2EC6F54-88C2-41E1-9BCE-0571E4845523", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "68AB19CA-F09F-43A8-9ACA-C70E2F3C5B50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A7551A08-E830-4FA6-BBD0-5E9282060D86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D72B7251-F311-4038-8515-3AFAF4AA46DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "EFF0DDE9-C1D2-426E-AD66-A3DD9B0CB7E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D83B6ECB-6188-413D-BB3E-9012872705F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B1FB3B1A-CC60-4C68-8DB9-AD2510F1B1AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "594086E2-8174-49FB-94FE-988AA42CCEF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "303D2633-18F1-406A-9940-FBD48FF86046", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "679B56B5-80C9-42D3-8AE5-69E335E42641", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4213CC61-D1E7-4FE9-8AC3-7AA39B0D84C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C1E646CD-173D-4CBB-B527-555115EB5E5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "424CAE88-0F57-4F43-B0FE-EDBD76EEDC08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "10CC4699-94C9-440F-BB89-3E0E266EB2E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "9001FF9F-84D5-454C-BDB9-53D2D1CAA37B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5BBD38E-5589-450D-BC91-A581272DEE19", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "523D5705-0356-4FD6-B845-8384739C165E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "1D21711B-49B5-4C61-BEF7-DB00B3580370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "202CC4F0-AC28-43E8-8CA4-A593E223B699", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "72E3AE22-F4D7-4B73-B1F0-5CCFEE5DF89C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AC2CB09F-4F9B-4AFA-96AE-AD1031FD610C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "55B9E1E9-C97A-4418-8594-8526D1A8AB86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "7EBE292C-E42C-4862-A4BA-461D141ACEE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "17619258-04F3-4E15-BFE5-E215DBA27A15", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "66A14D9B-E8B7-45A6-942C-1C7567A9D1D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "B8E1A2C8-499C-4D6D-BD9A-093BF545B042", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc030:*:*:*:*:*:*:*", "matchCriteriaId": "7D0343F7-5487-436E-8D5D-17CA4E891207", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "BB95E2F8-B775-41CC-8C25-30B4E0A6C546", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "E297BB15-CA1E-4924-8C00-7064C51A21E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "74DC5681-CB65-4078-9A4D-D595A0C9DBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "5964C2AF-7B32-4540-9F7F-B27DC4AC980F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "C82C8A28-DE70-42A1-8D84-8FD2A6B146C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E83CD38B-01A1-42E9-9EA4-B8725F8D9A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6B2304F6-A8E1-4721-B6FB-7F745F2D2E51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "878D6596-69D4-41E7-A03B-5B895CBC7EDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "3B453E3B-6CFD-46A2-8C00-56B195BB1142", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FD2E3EED-F962-43CE-9332-2CC7D8AE9BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "809F7AB4-4AB1-4191-9149-8485C6996EC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "00CD4F39-D343-4B8D-8C88-DF1C8FCB0F4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8AEF27A5-2C1F-4A85-A9D0-2FC9BBC3A486", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "4CB5ACF4-0554-4149-8BF6-D4E1467FF5A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "31F9FAE4-1EFA-41D8-9919-CE6EFBC62325", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "F39F2DBE-06BE-412D-B864-189502A22ACB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0608F722-D442-4D99-972E-8E811133C17D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "E1E633A8-006D-4A0B-9260-769534601E9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3E905414-A400-439C-A4DD-B7733A95CA92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "209E87C6-7B95-4E1F-A4BE-5BBCAC58E434", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "BFFFB2E5-3F36-438D-A865-5BE40F52575F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "D3E5FF9D-907D-444F-8D61-1DB841EED95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "7844CAD8-8C2C-4089-8F42-B688B2518C0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "8A08C793-1030-4E50-AF5F-66DAFB156639", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "AE100760-9A5B-484B-8D64-47840094356C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "810D5C4A-FD13-4002-85F6-424A2D8D4F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "ED86CA03-2ECE-4D75-8245-D74AD86EB4F5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C83266DB-86E4-4640-A804-FF955009AE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "1B41F805-5B64-410D-BE59-6A6F206B76D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9B0D286E-84B6-4E43-ABB3-A8783420DEDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "16E34DFE-9026-4717-BEBB-27241924FEC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "8563F273-6F42-4C1F-876D-521121CD71C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "54CDA810-5C90-4B79-9D28-60EB10017522", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "01E4070E-DB13-457C-96B4-CC44F87F0EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "66700350-7733-4BBE-A35E-C4BC5DC36C07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "845C5755-0207-412D-B362-BBA81873371E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8B5E98BF-4841-4FF7-852A-6B2E172B0E90", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02pwe:*:*:*:*:*:*:*", "matchCriteriaId": "902DA8C7-D7E3-4595-BE0C-1BE89237113A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "4C3F79F7-D694-4542-AB86-69F24BC0A5A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "F8B5A0D1-D1FE-4846-8A80-67D95739F3F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A905F8A9-BC7F-4985-AAAA-385FE93C7CAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "79C47118-22C9-443A-81E8-08572A4E062F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "3EFB0565-10D1-430A-8D92-B8F4F1809B61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "A4E5D607-8261-4699-9C0D-312132DCBF0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "2BE8592A-527F-43D1-A58C-12F73C29F9DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB1BAEAC-A6B3-4E13-9447-6D573995022D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "24A18594-B753-4DEE-BF64-78DFC9DD60BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "D44BF3BC-56DC-4E0E-AE99-F363B0B6AD2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "B59FB542-3570-408D-826A-7B0B5FC90763", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1A126AFD-5D9A-4BB6-B502-90877B4CA752", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8A542A66-2C65-4001-B5C4-49E258C1A0EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "88016893-B0EB-4383-AE33-6B0D0CFBB25D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "19094209-264F-4B16-BB93-12B93E37926E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "7CAFFEB3-2435-4B38-9013-54AF795C7A88", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3F0FC9CF-948F-4F90-A4FC-4B615B0C2CEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0133D049-DA7A-489C-94CB-F122DBC2DDBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CED053EC-FEA2-45B7-BB85-3B2EFB84C4EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "F8C04942-190A-431A-A6E1-7B28FFDF36C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "F8CA7E71-10DD-40B0-BC14-6BB365C58259", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "1F192465-AD4A-4C02-A3B7-13ABF4729FE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BED7DC11-E079-4325-AABC-8C42AB5E1993", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "2E50A93F-78A6-472D-89A3-755F1FBB8AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CD629F66-B032-49CA-ADCB-14EB8D65217C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "4862BD10-C671-4CE7-92C1-B78B3046D181", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc501t:*:*:*:*:*:*:*", "matchCriteriaId": "91B965B1-42B1-4555-9205-EF3D09635A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "CD6AD84C-CBD2-403E-B10E-9D7A8679A008", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "34CE79D9-6A11-4C21-8C2F-1BB52B271F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "81D49A15-6244-4A68-9527-4F4898C8D773", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "C2DD399A-36A4-4ADC-8630-D720EEC9A916", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FD85AD5F-83E0-4C48-9FDC-9E24C268213E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F0A3C737-9C9D-407F-A453-F6C74DAD474C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "006C9C6D-5BB9-43C9-975E-42890440738F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "603DD908-9CE2-41FE-BFF2-ADC03D1EC539", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "38A6A3AF-5794-414D-9E79-E330B2101A2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "02F1DCB9-360D-4E63-9983-DA3F56533019", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6CBB07BC-112F-424E-9C99-9A077A515425", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "0C81C4DD-6694-4C92-AC70-F6CD146CF899", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "7034E914-2325-4D13-94CE-E3A2AA1A0070", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "E22F550A-091F-44E3-B10B-B3408907E061", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4C1C12C4-950E-4EDC-8471-84D01E66D764", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "BE59F45F-5445-487F-A2A6-169F98109A4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "002FD618-7483-4ED5-ABBF-FB7F38D9F8EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "A28AEDF9-12B3-4C0C-9EBF-0BE745F90B16", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1771610B-7EDA-460F-BB33-BBBFA5FD88C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "FBD2DD93-6492-46F8-9DF1-4A3F183E6679", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc900:*:*:*:*:*:*:*", "matchCriteriaId": "4F6B363B-4DB1-4CBC-9AE6-55805C90E558", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "03329B7E-5F96-4AA2-9F15-1EC00A1FD7C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "51D4DA88-71EE-4A25-99F2-DA389CF405F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A355DAD5-E5F6-4BD5-9D37-1D4372971C9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0A5A83E2-937A-483D-9CDF-532B9C516FAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "34F6B1CF-4EC0-4C63-B0E0-338749027A62", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "D42AE1C2-0B11-4585-BBF9-1E36BAEE4810", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "4E900FBE-E15E-47C7-9421-E185F39B14B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "7444BA08-02FF-447C-9BC8-C4F7AC887507", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2EA3BEAF-325A-4BA3-BACD-085D64E99032", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "0A929490-D11C-4CBB-8C88-CC83EC38C317", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9808010D-8332-40E2-B2CC-4BFEA895F0C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "95E0081E-C7C9-48BE-A1C5-BDD38857431A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "60BD348A-8ED2-40D8-9D28-FE97CEB42AF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BB3A90D7-6F2F-47E3-A202-E70C4294249D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "1DDDD916-ADD1-4A3D-8E78-02C31F4D003D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "FDB40B7A-4F24-4EF3-BC90-A680D02DFAE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "778C7079-ABCD-4C4B-9FA2-2AFD25E55E24", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "F5D561D3-FF1B-4A54-AA9B-4E790FE9C9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "E8B86082-E529-44EF-BAEA-9B53EEA0C73D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "614DEA4C-5917-46D9-874F-F9655BEA72BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "08AAACCF-4676-4C96-B0F0-84E5134DDA65", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "8471609C-D277-4152-8955-64C485B73668", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "CBAF6DD3-1C3A-40B5-A368-943C47E5C285", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FD36A7DB-E9C9-4463-B072-91E47CBCADA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BD1E64F2-CB26-47A5-93F7-1CF26AA24BEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "2DF001FB-E967-4FBA-B425-B06C34C2AF73", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "27A92178-021A-4871-983F-B9D0E6D1A6A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C70D5234-DA0E-4593-BB8C-B45973D5EBC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "84C23D9B-EA01-42D7-963C-1B84E0F43785", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DC6694C7-A0C6-4FA3-85AA-B287DBE87AC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "075DE40B-855A-4F66-9433-B5A758BB9778", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "D1E6E4A9-B81A-4BB5-A2B6-184C94ED91E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "4FEC2BCA-29D5-4000-9E9F-0315993A6227", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "4221651E-EE8E-406D-9B7F-451AFCCF2374", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "82BC23C6-26DE-45A9-BE04-F69313083ADE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C87AFA10-0F26-4994-8BAF-AEBC821845D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "EEDBE76B-2546-4CCD-A2DE-2179E89C3128", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D4222A7C-C20B-4A59-AB1D-8CAA51B5318D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "8BCC6E3D-3FBF-4523-BE18-E7D0F7FAD880", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E8D59BD5-28F6-45ED-9305-F1B61DE3157D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "matchCriteriaId": "26FFE4B8-BAE9-4E2C-A478-1B3B44B64684", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1C1195E6-02DE-4ECF-BC60-B8F4BD083204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "827194F9-8804-47FB-B4BC-63D670E94A48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "E2498E0E-E68B-4F4C-8B72-72105887EC72", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "EE0164A1-1A1C-4F87-B391-0B1C063DC46B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "63DFC7AE-2EC8-432B-A1E6-CEFDF3AA9228", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc510t:*:*:*:*:*:*:*", "matchCriteriaId": "833D6F53-70F8-45CA-90C3-EF4FE1A2BCE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "54C55093-D49E-4DA4-92B7-A40E95619BDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "matchCriteriaId": "9250C0E8-96DE-4715-987F-1D4E951F6B38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "6751A62B-6BCD-4CB7-AD52-1C5BBECB2EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "623DC079-7FD2-41CC-8D71-4C0B0390BAB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "5D512536-FBCC-4118-A1AA-F5BFD7B599A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "C4E35FE1-0F62-4154-84BC-C31FE38E4677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "83479550-BC03-4A96-9E60-0E9A981BAFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "9E3F7A0C-3DAA-4D5B-8E46-78CF54C7AE8D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20b560:*:*:*:*:*:*:*", "matchCriteriaId": "73E8FBCA-B352-4259-8E07-867C530A6E98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20b570:*:*:*:*:*:*:*", "matchCriteriaId": "6AA5506F-7994-49EE-A879-4BC01C05E5DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20b580:*:*:*:*:*:*:*", "matchCriteriaId": "AA4A1C7F-1DB9-43DA-9EA3-6725D077E813", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "92BE62A5-D6D2-4FD8-99D2-9320B05B4E2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "CA524466-E64D-4966-8986-B025656FA2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b010:*:*:*:*:*:*:*", "matchCriteriaId": "AFA63795-7D8C-454F-A305-BC071AFDC420", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b020:*:*:*:*:*:*:*", "matchCriteriaId": "D9E4EB18-43DE-43F1-82E4-8484865A6935", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b030:*:*:*:*:*:*:*", "matchCriteriaId": "67401A45-ABB6-43B4-B67A-0A91D4F28432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b050:*:*:*:*:*:*:*", "matchCriteriaId": "8A85755E-CE72-468C-8CF1-D32F04170901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b060:*:*:*:*:*:*:*", "matchCriteriaId": "7E16E2E6-5E58-4C63-8FEE-7023DA57C670", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b070:*:*:*:*:*:*:*", "matchCriteriaId": "AA494A11-A2BC-43AD-A283-AC27EB503B2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b080:*:*:*:*:*:*:*", "matchCriteriaId": "32365E97-F0E3-476D-B786-EB14F177EEFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30spc067t:*:*:*:*:*:*:*", "matchCriteriaId": "16804E77-84B9-42B9-B2D6-AAB73D2A1C2C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCB744CB-EEEE-4987-99EB-B0BB0865A01B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "matchCriteriaId": "C19656C2-9FA9-4362-97EC-C0A89A21B2E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "24B45D09-DB3F-4414-88BF-7486400FFDCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8F5C3DCE-2DCD-4CF4-BD3C-2BEBB32E2EF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F89172AA-DEE1-4213-A6A4-4AC438ED6B85", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D90B282E-BC42-406F-B139-B783B71819FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FAA511BD-4174-4040-8805-9BEF0A1EEFB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70EEFED5-98BE-4F19-852F-0BB69530B8C5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "578B2AA4-BA2F-41A3-B30C-9E94F23ED062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "BFE78FCC-B1AB-403E-92C8-36825D566829", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "5308396A-9F09-40D8-BCD8-9E592D2D851B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "56D55FF1-6603-46D0-8E13-474549EF8A00", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "56FF03DD-492E-486A-A478-D4808BAE72DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "9F288683-3029-49C0-BEA8-6E1D8290C83C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "73A8BF59-3685-43F2-A0A9-34A82728E84D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "6E20A8F0-D5B2-41C8-9034-0F85E23A8D11", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A739BF9A-48BA-4BB6-B933-171FE0F398D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "28D37F5B-6ED7-428C-B452-A3612B9A5D92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "matchCriteriaId": "9A2837EA-8DCA-4E7E-85CF-53ED0B786361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "605B58F5-BB35-4C49-96A5-FF9301B79C9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8B172FF2-1004-4824-8A82-378B681705FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "2F2F1E0C-0CC6-45F6-BAE8-6B80DC852029", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6044A36A-B660-4096-B855-D2FFB4C49C94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "BC0EFF60-35FE-4EC1-B7FC-2428D48B1C8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "4779E4B0-A285-4C9C-AE3F-3939AA540680", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A292DD8D-4B0E-40A4-B086-DA835873A7F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6626D65B-343F-4790-9559-D3594D700B7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B719F8F6-EC9A-4B88-9AFD-4EA7B28090C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "65A68A80-DDC8-43A0-ABF8-8137EFF2B3C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "097FD179-EEED-4EB9-85E7-4038E6B2F2C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5314EB9C-9146-4C60-BF66-9500758369EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "41C39939-5841-431D-969B-92DB75C4E549", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EB8712A1-DBE4-4DD0-9599-5C013370364D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "EAE12D48-BDF3-40E1-803C-4E2A221CE8E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "87E40C34-A2D4-4D7A-BE1C-810DD28DB79F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "8DD92023-F342-4588-BAE2-F25CD0FDC2DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "425CE7D8-7D23-4888-A26A-E7A525D25D56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "32747682-E8C2-450D-BE34-A427442C6A21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EEBEE4A4-0D51-4845-83DD-EE326F227150", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E656A39-4954-442B-83C2-587B78702C0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "FF13BEC8-7124-4DA2-9B61-8B1848F33C30", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1F75CBAE-59AC-4290-989E-8897B7FFE389", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10b010:*:*:*:*:*:*:*", "matchCriteriaId": "F6C3A8D6-39E4-4C40-932C-39E26E8826F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc502t:*:*:*:*:*:*:*", "matchCriteriaId": "FD3301DA-A791-4FB1-A875-4F024B84446C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc700:*:*:*:*:*:*:*", "matchCriteriaId": "8B2027FA-F73C-4769-9404-F6CFF8F36120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc900:*:*:*:*:*:*:*", "matchCriteriaId": "2DC7E5EE-0F99-4089-ABF8-709D15AA4B4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r001c06b020:*:*:*:*:*:*:*", "matchCriteriaId": "EBE13570-E4B2-4653-8BF0-3BD17D9E3F2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b026:*:*:*:*:*:*:*", "matchCriteriaId": "CF961E38-2607-4BE9-AAC7-A1D0EA70F362", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b027:*:*:*:*:*:*:*", "matchCriteriaId": "C900D770-13A0-4E95-BAE3-F8B628FA57B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b028:*:*:*:*:*:*:*", "matchCriteriaId": "A1B5F65B-0445-4A41-BFA0-80683E962B0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b029:*:*:*:*:*:*:*", "matchCriteriaId": "58546B7C-E504-45F2-8090-D0999E66AAC3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b022:*:*:*:*:*:*:*", "matchCriteriaId": "B54AA1AE-220D-487C-8334-3735F0281E84", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b022sp01:*:*:*:*:*:*:*", "matchCriteriaId": "770DF23A-9A7F-46A6-A484-8DF6248591CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b023:*:*:*:*:*:*:*", "matchCriteriaId": "1976E836-D654-44BF-B728-BE49AE17A58E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b024:*:*:*:*:*:*:*", "matchCriteriaId": "9DDAC22E-240E-4B94-877C-3E0C7D384CBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b025:*:*:*:*:*:*:*", "matchCriteriaId": "55F88D3C-2439-4B92-8765-234D52BEF237", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc101t:*:*:*:*:*:*:*", "matchCriteriaId": "BEAA4015-C51F-4D59-8948-4E55D7854346", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B6753A5A-A0EE-4A88-8294-D40CB47F029B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "EB67C3FC-C4DA-409E-8020-54A7DA6D7E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "A7EE5D80-938B-40BB-83D6-6A86F5C61F99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "AD1E2178-E20B-4429-A3E5-01DA4057B9A0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "8B55AEFB-2EA2-40C3-9D22-399EFA7829C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "36B35E57-A796-4B2E-A59E-7FA2410C542E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "EB025223-5E20-43AA-956E-31550012D839", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100b010:*:*:*:*:*:*:*", "matchCriteriaId": "2BC293B4-ABCC-4A81-B2B4-838D3C654F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100b011:*:*:*:*:*:*:*", "matchCriteriaId": "D4C79C9C-83AC-4A60-9424-0687975B1891", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "B03B297C-FD3D-42B9-A912-8A45E4CD2E9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "FFCFF996-B22A-4805-853F-EEA57A69B2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100b010:*:*:*:*:*:*:*", "matchCriteriaId": "CEAE18E9-0FCC-4A65-B121-036186DE14C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100b010:*:*:*:*:*:*:*", "matchCriteriaId": "CAC70FD7-4016-431C-85E3-61BD65456D2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100b011:*:*:*:*:*:*:*", "matchCriteriaId": "0A35CBC6-A794-4629-A30A-A36961DB0EDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "818663EA-DF77-4C97-BBD6-B2CFCB528124", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks." }, { "lang": "es", "value": "Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660 y ViewPoint 9030 tienen una vulnerabilidad de validaci\u00f3n insuficiente. Debido a que la validaci\u00f3n de paquetes es insuficiente, un atacante no autenticado podr\u00eda enviar paquetes H323 especiales para explotar la vulnerabilidad. Una explotaci\u00f3n con \u00e9xito podr\u00eda permitir que el atacante env\u00ede paquetes maliciosos y provoque un ataque de DoS." } ], "id": "CVE-2017-17151", "lastModified": "2024-11-21T03:17:35.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.597", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a denial of service vulnerability in the specific module. An authenticated, local attacker may craft a specific XML file to the affected products. Due to improper handling of input, successful exploit will cause some service abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00 y V100R002C10 tienen una vulnerabilidad de denegaci\u00f3n de servicio en el m\u00f3dulo espec\u00edfico. Un atacante local autenticado podr\u00eda manipular un archivo XML espec\u00edfico de los productos afectados. Dada la gesti\u00f3n incorrecta de las entradas, la explotaci\u00f3n con \u00e9xito podr\u00eda provocar que algunos servicios funcionen err\u00f3neamente." } ], "id": "CVE-2017-17292", "lastModified": "2024-11-21T03:17:45.990", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.157", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17251", "lastModified": "2024-11-21T03:17:42.703", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.277", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30 have a DoS vulnerability. Due to incorrect malformed message processing logic, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause stack overflow and make a service unavailable." }, { "lang": "es", "value": "AR120-S con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR1200 con software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR1200-S con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR150 con software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR150-S con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR160 con software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 con software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30; AR200-S con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200 con software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR2200-S con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR3200 con software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30; AR510 con software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30; NetEngine16EX con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; SMC2.0 con software V100R003C10, V100R005C00, V500R002C00, V600R006C00; SRG1300 con software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG2300 con software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; y SRG3300 con software V200R006C10, V200R007C00, V200R008C20, V200R008C30 tienen una vulnerabilidad de denegaci\u00f3n de servicio (DoS). A causa de una l\u00f3gica de procesamiento de mensajes mal formados incorrecta, un atacante remoto autenticado podr\u00eda enviar un mensaje especialmente manipulado al dispositivo objetivo. Una explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda provocar un desbordamiento de pila y hacer que un servicio no est\u00e9 disponible." } ], "id": "CVE-2017-8162", "lastModified": "2024-11-21T03:33:26.677", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-22T19:29:03.773", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "EC5100FF-B87F-4D3B-8B01-B9038028E436", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "33B61BA3-EDFB-45C3-84C5-1581F6CEFF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "matchCriteriaId": "B4145695-7ED4-4B0D-A30C-10A8183F323B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2075745B-5A7D-47AC-8E3B-98F2AF49381B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "matchCriteriaId": "F9F838DA-3682-47DC-9058-ABAA6327885F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "2A94E752-CF8C-40EF-9499-309616765C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "matchCriteriaId": "80C4F484-8300-4793-AE06-EC8D8730B93C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B5F6D278-95B6-4451-A252-AD870F61026C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "CF2AFB6B-038E-4F72-9875-7AC320ECB68F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2AB996A1-FFCC-478B-B2EA-5BF39B5217CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "9FC8EF14-E249-49A4-8DD5-491EB1545040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "matchCriteriaId": "D81D19B4-82E0-48C4-A676-9D270B529F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C98F49A2-2B7C-406E-BB2F-C5431427BA33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ADD081E-6FDD-49A8-84B7-B90BE9FA3B19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "matchCriteriaId": "9FA573F8-92CF-463C-B445-9C8B82069C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4EA327A0-4C37-4730-A8B4-E59DB15EFF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DED834B0-65AD-4905-A9EF-06DF505BC0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "matchCriteriaId": "1F233150-6AB0-4672-B20D-9B9DD7D5158F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E62A6-34B0-4424-B4F7-0BB55890FB5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E1C57141-5167-4A45-B54B-E1724F414AAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "19732856-0E1C-4A37-83C2-4FE9E0DE260A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "FF191AC7-EB37-46BE-85EF-642D675BFC36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0BB461-988A-4E55-BEFC-C5BB8245E751", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "FD78C2D6-13FA-4170-898D-D836C9DAE757", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "068AC8E5-1A15-4DF3-B021-557FA491AE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A75EB727-3F43-4C93-BB8C-A115427A10F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F14C758-4E82-41FF-9A75-EEBD18BE8882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0C0CBDFF-95C8-4558-8B3E-FF05AF23349C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6BC5336A-313C-4FBE-B849-90FB0CD5BBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11F2C8F2-B1E0-4916-9D0A-DAAD8F7764E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "DFBFBF45-CC70-4C81-81FD-944F1534FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B92C07-6378-4B64-B69A-8690832C1EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "803E2C56-941D-4DF0-8758-0F82D7A61689", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "matchCriteriaId": "D745C321-86C5-4CB0-93E1-6368CDB76F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "matchCriteriaId": "67AFAEF7-C9B7-46B3-B862-AD038915AEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "matchCriteriaId": "FF11CB1A-17B3-4A74-8B36-AF3A5D4DC70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "matchCriteriaId": "EDD1DAC8-19FE-425D-BAA6-5B391B5D6319", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "matchCriteriaId": "D3A014E8-0166-4005-B753-3EA5661AFFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "matchCriteriaId": "090529B7-53B6-4385-B766-B2D338E5D965", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "629ACAC7-E17A-488A-9E16-AD7CEB0EB5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "matchCriteriaId": "6C48C037-451F-4BDA-BFEA-5A35E55BB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "matchCriteriaId": "0DF54BC9-26E9-450A-B96F-DD016DDDE39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "matchCriteriaId": "CBF3A771-4F45-4240-A48D-4F66776D36D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "8498CA51-FFF7-4B4D-A81A-F6B0D92A9264", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "2ED036CD-01B7-4274-9DF8-5E74C7420F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "matchCriteriaId": "62030EAD-35C5-4297-96C1-253437FF4E43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "matchCriteriaId": "60B7F7B8-B6FA-49E3-B8D0-A5B0D1179503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "matchCriteriaId": "F067CC20-CF09-4112-BB27-311C4EC27240", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2AF4248B-A7A6-4467-B5B8-EAEB5512A4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "matchCriteriaId": "94E14AD0-AB2C-4408-B0B3-E9A6FB50EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "matchCriteriaId": "48DEB6B0-314B-4939-BB1B-2F1E6AC3E860", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB9A216-C879-4029-A491-B8CF3620B189", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "matchCriteriaId": "66FFB3CF-AE82-43A7-B975-CF11979F1C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "matchCriteriaId": "4AADD9EB-E088-4909-943F-E14BAF7F28C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "matchCriteriaId": "8BCBE018-24D0-49BB-BB61-45A022D360BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "matchCriteriaId": "FA2EAE17-3259-4ACD-B4E0-9B6F4F6A8F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "matchCriteriaId": "942FA7D8-8132-45EA-9BC1-3AB3EAA8806A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BBE6271D-5378-49A6-9684-D4FBBDFEEFF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "matchCriteriaId": "83293AFA-9704-446D-85BE-6BC87EC7F573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "matchCriteriaId": "CA6F7386-AC2A-443B-937A-044CD0655EF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "matchCriteriaId": "61F45FFD-0C26-42B6-8240-CE8F624C7C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "matchCriteriaId": "40DA60BC-F9F1-485F-9046-D75A5AE64903", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "matchCriteriaId": "3D52AE7C-DBEA-4EE1-BEBA-75DF00A4C48B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "matchCriteriaId": "0B7A5F36-EED2-426E-AC51-7658B473738B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "matchCriteriaId": "92CE161D-80AA-4BF1-BB0E-24FC9A000BFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "matchCriteriaId": "FF88F072-4426-4454-8808-E6A72FE00185", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C4B0B1B1-C191-473C-AC86-340079491494", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB534BC-20C2-4A1D-A484-1BD24F572D04", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "matchCriteriaId": "DB13DBE3-C404-4237-8B98-A14A22F90D17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9669F-4850-4ABC-BFE7-B64C1067AE08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "matchCriteriaId": "FAD49670-B3BB-49FD-B9F7-28684983AC75", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "83D003EE-7A77-44C4-9813-BC5CA22CCE8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "E1B34ACE-188E-40AC-A1DC-E8A8BC89026F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "45D728C8-E17C-47F1-8D75-B7317CAE8DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "matchCriteriaId": "27AB96DA-2282-485D-BE1A-6757F04FC25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "matchCriteriaId": "D2343EDC-0E6D-44FE-92D4-AC08DDBBFBBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "matchCriteriaId": "3451722A-E369-466C-931F-F3C2CB32E001", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "matchCriteriaId": "77028912-B962-476C-9D99-DF786D436B21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "matchCriteriaId": "54A1DB67-2F87-47EE-A41F-706E56C00573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "matchCriteriaId": "1949AB01-88BC-45A8-AF50-5B8BEA260384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "matchCriteriaId": "CC4FB395-6E38-4371-A704-82676EDFBFEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "matchCriteriaId": "2868B5C2-332A-4AF2-8BD9-21501C107B97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "matchCriteriaId": "958470B0-1501-4395-B97F-39EB3418B129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "matchCriteriaId": "C3F20DEB-5C88-4634-B974-57F2A37ACED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "matchCriteriaId": "7B582DA0-97AD-4D2F-AB47-58B9CEC289DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "matchCriteriaId": "4055D38F-BD52-4EE1-9AB5-708035D6875E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "matchCriteriaId": "688C7DA4-0C61-437B-925F-4134FD2A397F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "matchCriteriaId": "F5CE6217-242E-46F5-8CE1-D22D6C7FC204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DCA2F795-A63D-4694-A393-214F732B30AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "2E01AEA5-2389-4CE5-9ADA-9C914E4BD88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "4F78FDC5-9A77-4859-AD7C-9FA9E4706C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA09D7-18BA-4104-A31E-3D96C0C6501E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "matchCriteriaId": "63FBD4E3-5381-4325-B5B5-1071FDC28BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "matchCriteriaId": "1B9040CB-120C-4534-9372-F1E66F7F3C5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D2B187-79F3-49BC-A9CF-623387207C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DDBB8516-64A7-404D-996F-1016866F87FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "F657CB06-388E-497F-8628-973A1C0EDC9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F425853E-ECFB-4867-A38F-E35BAF076C08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "9E8654BB-D300-4040-9C03-F27ADEEEDF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "EC97DEE9-2280-4A83-99C6-A3B23187843C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "4626703D-6486-4999-A2CD-8040F62D2E4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "909E2AF2-DFD2-4AD7-BA16-E356A0FED753", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "matchCriteriaId": "50055CE8-FDAB-4AF8-9066-9256B48F5DE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "matchCriteriaId": "0716B752-F4BA-4713-823B-88B9A627177F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E79EC-6E0B-4641-8D1B-DBC33A87A5F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "96994AC6-FF25-4818-BECC-567654965CB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "matchCriteriaId": "22D857BC-8CCF-45A7-9855-06C210FDAEBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "EA2593B2-0100-4693-A565-064AEC57B0C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "5182DADD-8D18-402A-9E0A-E40FD682E4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "43F5DEC3-6589-46BA-AE6D-751BE679FE9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "78ADF4A9-4633-44CE-B5E1-84A202468C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "matchCriteriaId": "FE8C16C7-D7B4-400A-997D-E2311188EE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "matchCriteriaId": "2563AC79-6822-47B5-81B1-7B8E0B89DFFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E7413DAC-3D06-4BF9-86F6-AB252F544B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2121E3CD-830D-4AB5-85CD-518F847A1365", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A637C741-ADD4-47CF-AF0C-1BEC88FD3491", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "2C7DA000-8759-4891-AA86-AD5C8198C942", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "9B429F2A-F96F-48F2-9338-2352A7A591C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "F279F7E4-0792-49EF-8350-6BCEAC47EC39", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "092A87B2-9DDC-4E0E-8E24-ABEF302237C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "B5B8443A-558E-4A88-8C2D-9864698B1861", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D34B75B-37AD-4BDB-8443-2488A1724A36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "94041F48-9513-46D7-BC87-C6C3BFAA7CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "0E934A38-A846-4E8E-B363-504F28B16084", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB0C7-5936-4080-9C81-636F6C2F54DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "D8D8CAA4-B4B1-4D84-B7EE-7F5AF90E1A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "6384012E-37D8-4F16-9AA9-2A4EBFA5C10B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "77E8A40C-20BE-4338-BBE8-0DC20FCF7104", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9E69FE58-F3E4-4EB7-BC93-8473A92349B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB4306-2BED-4D72-B749-0560F43343B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "623B6384-EC71-433F-B847-9C3EBB6245BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCB864-FE1B-4807-9E33-A704BFBAA7F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4CC1FF3E-A3F2-4D3C-A78F-B54110CEAA37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "C312637E-2B50-4D63-9927-02020BFE8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70E3A131-B5C2-48B8-AD39-37A4902E2EB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "046FD7A6-B680-4E05-AA82-E8EAA26706D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "BF13E364-E24E-40DD-AE5E-218A22B243EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "0097488A-1187-44CD-BF82-1ADAF2B8FF78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "314A8BD9-6E5C-427D-AF90-957CAA63509B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "7E3707B5-2AE7-4A9C-8E55-3E86AB6B9CE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAD666B-4533-4A31-BADC-2D7469407BC2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B441A998-B9B8-43C1-8EBE-30198327E062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "matchCriteriaId": "26B056FD-D248-4DD3-8297-CC1C5FF13B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EF78641C-2ABF-4C88-AE2B-11E8A1647E5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "314BD69C-5F1C-417D-8ACC-A4E84F78C9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18900675-4095-448A-AD52-4DA0772B303E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "CB400E10-3747-4855-811E-3A14209FBC6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "9B7C50D1-F0C2-40B4-B9C2-10E9D0DD7A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "4A42D667-EC04-4129-8A0E-EF1546A84B96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "922BCDDA-FAAE-4720-857F-E168C9AF2B86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "4D4CA9B1-9650-4F3B-A0F3-52238CE58719", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "C0A48568-D28E-459B-86D3-0BF350D0168C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "994839C2-DE0D-4FFD-8660-D24FCDE9099F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6C71CFF2-3A4B-4931-B457-C5D849EA0A74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B12FE8-3D35-413E-AC7A-866F1A81455C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "C77AF8B9-54EE-4AF0-B9AB-2468070EDC8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "matchCriteriaId": "51C59007-3FB7-49A2-8ABD-8A9FE7F2005B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "170B98F3-FDD2-41E4-96B2-E1B15FAC60E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "0ACE6398-CDE1-4F39-8F79-54804A27514F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "39C668B1-088F-4E5F-A380-2AD1C117EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "E4A08F66-354F-4B91-AD0B-F7680202F00A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "72E59FD0-FA4F-4C38-9B3F-557FD7097DF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "20683E6D-7C66-4240-B322-372DF2D3B4E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EB7F3-F04C-4838-A866-3417850FED65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4A95CA09-88DF-4EA4-920F-3CC7574A8FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3018C-C09D-4C46-8566-7D8C98B244B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "6C568BC9-B999-4C14-B898-9EFEC0DC761D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA498493-3508-4C38-8591-D9F1EC045578", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "matchCriteriaId": "311CA367-C6E5-4982-B06A-45329E0CF428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "8CEA6B95-5836-44FC-954F-C7B726844449", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "28DFCB81-F308-4EEC-AD5D-5225D025C167", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." }, { "lang": "es", "value": "El m\u00f3dulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Un atacante remoto podr\u00eda explotar estas tres vulnerabilidades mediante el env\u00edo de los mensajes especialmente dise\u00f1ados hacia el dispositivo afectado. Debido a una verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar desbordamiento del b\u00fafer y un bucle muerto, conllevando a una condici\u00f3n DoS. Los productos afectados pueden ser encontrados en https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "id": "CVE-2019-19417", "lastModified": "2024-11-21T04:34:44.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-08T17:15:09.640", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "D81E2517-263C-4B59-9D28-A3DE98289B24", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "14AE26C9-C434-4EFB-A1E6-64563BFAA389", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "2A7BC931-9C91-4AA1-A125-3FE7F4CBD43F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "D594238B-295E-4CE0-A089-E4AB45A9A8FC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "1F8934C1-9162-4C52-A0FC-6B2914E93304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4045CC4E-3B44-4E32-A04F-39C8572921B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "75E27982-56E6-4A6F-9124-34C7420FDDE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "7EB8B580-EF85-44FE-A7A1-455CD5A7BF85", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3BC1D978-9DA1-4165-A66C-2D274B188C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "EE7D76DA-E30F-4071-807B-DED30596CD45", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "DF226F5B-7BF8-4475-8C0C-91E2E43C6E53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "3FE54D66-BE3A-492D-B381-4E63880D8088", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "BDFC3878-5A1D-4846-B4F9-3D1FC1DBCF5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "C9A3CE39-6AC0-45E4-94B0-535AA92DAAF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "25AB058D-C4EB-416F-ACD3-B6ACC2BD83AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "411499D2-DD34-4131-8310-0CCC351D28F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B2B9CC5-9FC3-4A2B-8968-E0B26F3D0097", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "01485D20-8F48-4D48-9242-95CD59069023", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "C194C888-308D-4301-A277-598AD954010E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "567AF236-D610-4536-A9FE-1A795A0BADBB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "372E2136-95CE-4833-B4AF-306F0807BA79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "6ABEF8DE-D6CA-45DD-B10E-C3FFB5B82FE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "2D609298-9ACE-4726-AD04-6765D8F2C374", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A07BC16A-C102-4B21-BF61-C7AE1452BA3E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "629DF7DD-4900-41CB-B257-7DE20A9B9DFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "75A87025-03BE-4671-9687-85510E9AE4C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "A1ED9DF8-A444-4684-932D-12B4B2F98736", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "C06FB07B-D74B-42A8-9CE7-CD3FC7217F11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "17586781-04AB-4285-BCA2-5DB13B8D94E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "0325B983-F920-4006-8F3B-738B1B4EBEAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "C736642A-6B32-458B-AF12-FD45534BEA60", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FF9722FF-EF7B-4AE4-82FB-CB7AEEB00E03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "36DE9947-C096-4B7F-8F3E-748DEFC677C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "6DA92D38-95BA-4FEB-9A5E-A2604B97B6A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "64CC27CC-EE60-46DE-91CE-6C83AF1F7B3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "5658BAA0-3FCC-4DCB-BDD1-42D00263B29D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8A20ED1-7138-4FD0-BA2B-637D41739603", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "272E6F06-9FAF-421B-8E87-7F1F1705B598", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "3409C0D7-74AF-46AD-9E93-9D1F187C291F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "33D9E1E5-FF71-4CDB-BCD5-181781C9717F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3C10C07E-5194-4EAB-9AC8-DB87CE52F5FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "4FD70804-3A07-4C82-806B-5F5CA075ABF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "73E5EE31-3D31-4C59-B2C1-B0BCF3294D9D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "52BBC28A-2A50-402F-B3CA-03718789F503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "2AAAFF54-8B9F-4528-A2FE-8CF44498024C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an information leakage vulnerability on some Huawei products(AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600). An attacker with low permissions can view some high-privilege information by running specific commands.Successful exploit could cause an information disclosure condition." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de filtrado de informaci\u00f3n en algunos productos Huawei (AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600). Un atacante con permisos bajos puede visualizar cierta informaci\u00f3n de alto privilegio mediante la ejecuci\u00f3n de comandos espec\u00edficos. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar una condici\u00f3n de divulgaci\u00f3n de informaci\u00f3n." } ], "id": "CVE-2019-5259", "lastModified": "2024-11-21T04:44:37.640", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-16T22:15:11.370", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-vrp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-vrp-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, NetEngine16EX V200R006C10, V200R007C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, SRG2300 V200R006C10, V200R007C00, V200R007C02, SRG3300 V200R006C10, V200R007C00 have a buffer overflow vulnerability due to incomplete range checks of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending malicious IKE packets to the targeted device. An exploit could allow the attacker to cause the device to write out of bound and restart." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, NetEngine16EX V200R006C10, V200R007C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, SRG2300 V200R006C10, V200R007C00, V200R007C02, SRG3300 V200R006C10 y V200R007C00 tienen una vulnerabilidad de desbordamiento de b\u00fafer debido a las comprobaciones de rango incompletas de los datos de entrada. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando paquetes IKE maliciosos al dispositivo objetivo. Una explotaci\u00f3n podr\u00eda permitir que el atacante provoque que el dispositivo escriba fuera de l\u00edmites y se reinicie." } ], "id": "CVE-2017-17160", "lastModified": "2024-11-21T03:17:36.633", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:02.017", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ike-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ike-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "6F64B04C-27B1-4621-86B3-827D6F83D3B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "matchCriteriaId": "0892BC18-F3D0-4B0A-8F6D-E0C2A98E8A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." }, { "lang": "es", "value": "Los dispositivos Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de lectura fuera de l\u00edmites en el protocolo H323. Un atacante remoto no autenticado podr\u00eda enviar paquetes manipulados a los productos afectados. Dada la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda hacer que el proceso se reinicie." } ], "id": "CVE-2017-15331", "lastModified": "2024-11-21T03:14:28.733", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.330", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "D81E2517-263C-4B59-9D28-A3DE98289B24", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4045CC4E-3B44-4E32-A04F-39C8572921B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "EE7D76DA-E30F-4071-807B-DED30596CD45", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "C9A3CE39-6AC0-45E4-94B0-535AA92DAAF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "01485D20-8F48-4D48-9242-95CD59069023", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "6ABEF8DE-D6CA-45DD-B10E-C3FFB5B82FE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "75A87025-03BE-4671-9687-85510E9AE4C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "0325B983-F920-4006-8F3B-738B1B4EBEAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "272E6F06-9FAF-421B-8E87-7F1F1705B598", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4CA6C55E-DF1F-475D-B1E9-C09CF8278276", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "34D96DF6-070E-44A1-837C-8690859960B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "29D01E86-0F60-4A99-8E48-15B0B0BF3678", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "B25185C6-3F8D-4D86-84D9-4D81A3DF5632", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "E586B837-E86A-4B3E-8701-3C92123F9FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound write vulnerability. Due to insufficient input validation, a remote, unauthenticated attacker may craft encryption key to the affected products. Successful exploit may cause buffer overflow, services abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 tienen una vulnerabilidad de escritura fuera de l\u00edmites. Dada una validaci\u00f3n de entradas insuficiente, un atacante remoto no autenticado podr\u00eda manipular la clave de cifrado de los productos afectados. Una explotaci\u00f3n con \u00e9xito podr\u00eda provocar un desbordamiento de b\u00fafer y el funcionamiento err\u00f3neo de algunos servicios." } ], "id": "CVE-2017-17286", "lastModified": "2024-11-21T03:17:45.213", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:02.860", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a memory leak vulnerability. An authenticated, local attacker may craft a specific XML file to the affected products. Due to not free the memory to parse the XML file, successful exploit will result in memory leak of the affected products." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 tienen una vulnerabilidad de fuga de memoria. Un atacante local autenticado podr\u00eda manipular un archivo XML espec\u00edfico de los productos afectados. Dado que no se libera la memoria para analizar el archivo XML, una explotaci\u00f3n con \u00e9xito resultar\u00e1 en la fuga de memoria de los productos afectados." } ], "id": "CVE-2017-17291", "lastModified": "2024-11-21T03:17:45.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.110", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AC2CB09F-4F9B-4AFA-96AE-AD1031FD610C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "55B9E1E9-C97A-4418-8594-8526D1A8AB86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "7EBE292C-E42C-4862-A4BA-461D141ACEE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "553401BE-E1CE-48D0-8831-01F6918710D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "3B453E3B-6CFD-46A2-8C00-56B195BB1142", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FD2E3EED-F962-43CE-9332-2CC7D8AE9BA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "809F7AB4-4AB1-4191-9149-8485C6996EC0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "00CD4F39-D343-4B8D-8C88-DF1C8FCB0F4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8AEF27A5-2C1F-4A85-A9D0-2FC9BBC3A486", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "F10E022A-3BB5-4920-8573-A69996A4737E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "BFFFB2E5-3F36-438D-A865-5BE40F52575F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "D3E5FF9D-907D-444F-8D61-1DB841EED95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "6A6BDF6C-B390-4E44-A98F-21D076ED82F3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "01E4070E-DB13-457C-96B4-CC44F87F0EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "66700350-7733-4BBE-A35E-C4BC5DC36C07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "845C5755-0207-412D-B362-BBA81873371E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "8B5E98BF-4841-4FF7-852A-6B2E172B0E90", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "6A447CCA-CC8E-41FE-96C3-93EC2FE5DC5D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "A4E5D607-8261-4699-9C0D-312132DCBF0C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "2BE8592A-527F-43D1-A58C-12F73C29F9DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "D3FC3E34-E667-405B-BA77-C6ACCDBF4273", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "1F192465-AD4A-4C02-A3B7-13ABF4729FE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "BED7DC11-E079-4325-AABC-8C42AB5E1993", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "2E50A93F-78A6-472D-89A3-755F1FBB8AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "CD629F66-B032-49CA-ADCB-14EB8D65217C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "F29A154B-7A02-4049-80E0-604BD9E1ED34", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "E22F550A-091F-44E3-B10B-B3408907E061", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "4C1C12C4-950E-4EDC-8471-84D01E66D764", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "BE59F45F-5445-487F-A2A6-169F98109A4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "002FD618-7483-4ED5-ABBF-FB7F38D9F8EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "A1698D8B-1A6B-4EEE-AA8C-A9A83331CD89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "D42AE1C2-0B11-4585-BBF9-1E36BAEE4810", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "4E900FBE-E15E-47C7-9421-E185F39B14B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "36E31E69-566A-46B7-A071-4320B0ECA742", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "614DEA4C-5917-46D9-874F-F9655BEA72BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "08AAACCF-4676-4C96-B0F0-84E5134DDA65", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "8471609C-D277-4152-8955-64C485B73668", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "CBAF6DD3-1C3A-40B5-A368-943C47E5C285", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "FD36A7DB-E9C9-4463-B072-91E47CBCADA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "97E3AF19-9B0A-42FF-A243-3737BF1178A1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "D1E6E4A9-B81A-4BB5-A2B6-184C94ED91E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "4FEC2BCA-29D5-4000-9E9F-0315993A6227", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "C7757E52-8706-403C-8584-32C97E182818", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "6751A62B-6BCD-4CB7-AD52-1C5BBECB2EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "623DC079-7FD2-41CC-8D71-4C0B0390BAB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "5D512536-FBCC-4118-A1AA-F5BFD7B599A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "C4E35FE1-0F62-4154-84BC-C31FE38E4677", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "83479550-BC03-4A96-9E60-0E9A981BAFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "9E3F7A0C-3DAA-4D5B-8E46-78CF54C7AE8D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "46FB85E3-3591-47E7-B42E-121C820F8BDC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "matchCriteriaId": "715D1E8B-F611-43A9-B66C-2722A74DC0F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "348715EB-F40F-42E0-B7CE-7B7E5E522D27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "matchCriteriaId": "E6230E69-1241-4EB6-A579-DC7CB13DC64B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "F6842ABD-9717-486E-8144-1C2138E47F66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "6E20A8F0-D5B2-41C8-9034-0F85E23A8D11", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A739BF9A-48BA-4BB6-B933-171FE0F398D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "637AD3B4-FB2C-4E76-9ACE-FD1B54D889C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "BC0EFF60-35FE-4EC1-B7FC-2428D48B1C8F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "4779E4B0-A285-4C9C-AE3F-3939AA540680", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "5F110608-1B3C-4022-A250-F611187ED48C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "097FD179-EEED-4EB9-85E7-4038E6B2F2C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5314EB9C-9146-4C60-BF66-9500758369EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "7E043017-552A-40B7-8A1E-E746C9C77C70", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "8DD92023-F342-4588-BAE2-F25CD0FDC2DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "425CE7D8-7D23-4888-A26A-E7A525D25D56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "D3E651BC-4319-49A5-A24D-1E4127EAC58B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may cause service abnormal in specific scenario.Affected product versions include:AR120-S versions V200R007C00SPC900,V200R007C00SPCa00" }, { "lang": "es", "value": "Se presenta una vulnerabilidad de lectura fuera de l\u00edmites de ciertos bytes en algunos productos Huawei. El software lee los datos m\u00e1s all\u00e1 del final del b\u00fafer previsto cuando se analiza determinado mensaje, un atacante autenticado podr\u00eda explotar esta vulnerabilidad mediante el env\u00edo de mensajes dise\u00f1ados al dispositivo. Un explotaci\u00f3n con \u00e9xito puede causar un servicio anormal en un escenario espec\u00edfico. Las versiones del producto afectadas incluyen: AR120-S versiones V200R007C00SPC900,V200R007C00SPCa00" } ], "id": "CVE-2020-9071", "lastModified": "2024-11-21T05:39:58.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-06-01T15:15:14.840", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dado la verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n exitosa podr\u00eda provocar una fuga de memoria y acabar con una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17256", "lastModified": "2024-11-21T03:17:43.567", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.570", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "62C6C92D-7F31-49FB-BE40-035811FD69AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "14AE26C9-C434-4EFB-A1E6-64563BFAA389", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "A7BF5F97-5504-4EA8-8052-36EB58EC8E20", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "75E27982-56E6-4A6F-9124-34C7420FDDE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3BC1D978-9DA1-4165-A66C-2D274B188C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "DF226F5B-7BF8-4475-8C0C-91E2E43C6E53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "BDFC3878-5A1D-4846-B4F9-3D1FC1DBCF5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "25AB058D-C4EB-416F-ACD3-B6ACC2BD83AA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "4403DAD1-90B3-44EC-8A34-64D6E321170B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "C194C888-308D-4301-A277-598AD954010E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "372E2136-95CE-4833-B4AF-306F0807BA79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "2D609298-9ACE-4726-AD04-6765D8F2C374", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "629DF7DD-4900-41CB-B257-7DE20A9B9DFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "A1ED9DF8-A444-4684-932D-12B4B2F98736", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "17586781-04AB-4285-BCA2-5DB13B8D94E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "C736642A-6B32-458B-AF12-FD45534BEA60", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "36DE9947-C096-4B7F-8F3E-748DEFC677C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "64CC27CC-EE60-46DE-91CE-6C83AF1F7B3A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8A20ED1-7138-4FD0-BA2B-637D41739603", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "3409C0D7-74AF-46AD-9E93-9D1F187C291F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3C10C07E-5194-4EAB-9AC8-DB87CE52F5FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "4FD70804-3A07-4C82-806B-5F5CA075ABF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "52BBC28A-2A50-402F-B3CA-03718789F503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "DCC0FC04-05F0-4591-89EF-4E54D9A3ED8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c20:*:*:*:*:*:*:*", "matchCriteriaId": "B7353CA0-9073-4EBD-B2FF-6FAD43274E3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8A2875-0F7E-4790-A925-5999396B7578", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A321DABC-2B17-4B32-AF63-944476C0E68D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "F75C6A63-E42C-4D42-9E66-F561D9B67D8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "17889C1C-0187-4814-940D-5BA6DDA39ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BAA552D9-B8ED-4DD9-B825-FDB42F7070E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "4E07DB63-8FF2-4CBA-A418-59F24D6F005B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "98DCADD0-8E0D-4241-AB94-32233C46790E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "D578E607-CF83-4121-8AF9-EF1DBE5FE42F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C897138-887E-4CD9-B4D2-A8D5DAA851DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "D672376C-4256-4CFB-A515-56E31A6706AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "202E709E-CC7D-44AF-A63F-30A6A738F5EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:*", "matchCriteriaId": "43BAC724-4E88-4E3B-9F95-8086D68CADA9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal." }, { "lang": "es", "value": "Algunos productos Huawei presentan una comprobaci\u00f3n insuficiente de una vulnerabilidad de autenticidad de datos. Un atacante remoto no autenticado tiene que interceptar paquetes espec\u00edficos entre dos dispositivos, modificar los paquetes y enviar los paquetes modificados hacia el dispositivo peer. Debido a la comprobaci\u00f3n insuficiente de algunos campos en los paquetes, un atacante puede explotar la vulnerabilidad para causar que el dispositivo objetivo sea anormal." } ], "id": "CVE-2019-5291", "lastModified": "2024-11-21T04:44:41.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T15:15:11.457", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de desreferencia de puntero null en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17255", "lastModified": "2024-11-21T03:17:43.403", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.527", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "D81E2517-263C-4B59-9D28-A3DE98289B24", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4045CC4E-3B44-4E32-A04F-39C8572921B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "EE7D76DA-E30F-4071-807B-DED30596CD45", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "C9A3CE39-6AC0-45E4-94B0-535AA92DAAF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "01485D20-8F48-4D48-9242-95CD59069023", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "6ABEF8DE-D6CA-45DD-B10E-C3FFB5B82FE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "75A87025-03BE-4671-9687-85510E9AE4C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "0325B983-F920-4006-8F3B-738B1B4EBEAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "272E6F06-9FAF-421B-8E87-7F1F1705B598", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4CA6C55E-DF1F-475D-B1E9-C09CF8278276", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "34D96DF6-070E-44A1-837C-8690859960B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "29D01E86-0F60-4A99-8E48-15B0B0BF3678", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "B25185C6-3F8D-4D86-84D9-4D81A3DF5632", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "E586B837-E86A-4B3E-8701-3C92123F9FED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability due to insufficient input validation. An unauthenticated, remote attacker could exploit this vulnerability by sending malformed Session Initiation Protocol(SIP) packets to the target device. Successful exploit could make the device read out of bounds and thus cause a service to be unavailable." }, { "lang": "es", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 tienen una vulnerabilidad de lectura fuera de l\u00edmites debido a una validaci\u00f3n de entradas insuficiente. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando paquetes SIP (Session Initiation Protocol) maliciosos al dispositivo objetivo. Una explotaci\u00f3n con \u00e9xito podr\u00eda hacer que el dispositivo lea fuera de l\u00edmites y, por lo tanto, haga que un servicio no est\u00e9 disponible." } ], "id": "CVE-2017-17202", "lastModified": "2024-11-21T03:17:40.443", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:02.673", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180131-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180131-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "D15C564B-B409-4304-AF39-AD971BC8E82B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E933011-8C8D-47C2-BD80-1D7D040755F8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0BC535D5-0C05-4695-976F-ACF447431A6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "6F64B04C-27B1-4621-86B3-827D6F83D3B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "matchCriteriaId": "0892BC18-F3D0-4B0A-8F6D-E0C2A98E8A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." }, { "lang": "es", "value": "Los dispositivos Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de fuga de memoria en el protocolo H323. Esta vulnerabilidad se debe a una protecci\u00f3n de de verificaci\u00f3n de paquetes insuficiente. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando paquetes manipulados. Una explotaci\u00f3n con \u00e9xito podr\u00eda provocar una fuga de memoria y una condici\u00f3n de denegaci\u00f3n de servicio (DoS) en un dispositivo afectado." } ], "id": "CVE-2017-15332", "lastModified": "2024-11-21T03:14:28.893", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.377", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "62C6C92D-7F31-49FB-BE40-035811FD69AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "1F8934C1-9162-4C52-A0FC-6B2914E93304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3BC1D978-9DA1-4165-A66C-2D274B188C88", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "BDFC3878-5A1D-4846-B4F9-3D1FC1DBCF5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "4403DAD1-90B3-44EC-8A34-64D6E321170B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "372E2136-95CE-4833-B4AF-306F0807BA79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "629DF7DD-4900-41CB-B257-7DE20A9B9DFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "17586781-04AB-4285-BCA2-5DB13B8D94E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "36DE9947-C096-4B7F-8F3E-748DEFC677C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8A20ED1-7138-4FD0-BA2B-637D41739603", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3C10C07E-5194-4EAB-9AC8-DB87CE52F5FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A321DABC-2B17-4B32-AF63-944476C0E68D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "98DCADD0-8E0D-4241-AB94-32233C46790E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C897138-887E-4CD9-B4D2-A8D5DAA851DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "202E709E-CC7D-44AF-A63F-30A6A738F5EA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some Huawei products have a memory leak vulnerability when handling some messages. A remote attacker with operation privilege could exploit the vulnerability by sending specific messages continuously. Successful exploit may cause some service to be abnormal." }, { "lang": "es", "value": "Algunos productos de Huawei tienen una vulnerabilidad de p\u00e9rdida de memoria cuando manejan algunos mensajes. Un atacante remoto con privilegio de operaci\u00f3n podr\u00eda explotar la vulnerabilidad mediante el env\u00edo continuo de mensajes espec\u00edficos. Una explotaci\u00f3n con \u00e9xito puede causar que alg\u00fan servicio sea anormal." } ], "id": "CVE-2019-5293", "lastModified": "2024-11-21T04:44:41.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-13T17:15:14.070", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-memory-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-memory-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-401" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "611E69A3-AB62-4584-B611-93583D84FCB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability. Due to insufficient input validation, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause out-of-bounds read and system crash." }, { "lang": "es", "value": "AR120-S con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR1200 con software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR1200-S con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR150 con software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR150-S con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR160 con software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 con software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30; AR200-S con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200 con software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR2200-S con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR3200 con software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30; AR510 con software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30; NetEngine16EX con software V200R006C10, V200R007C00, V200R008C20, V200R008C30; SMC2.0 con software V100R003C10, V100R005C00, V500R002C00, V600R006C00; SRG1300 con software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG2300 con software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; y SRG3300 con software V200R006C10, V200R007C00, V200R008C20, V200R008C30 tienen una vulnerabilidad de lectura fuera de l\u00edmites. A causa de una validaci\u00f3n de entradas insuficiente, un atacante remoto autenticado podr\u00eda enviar un mensaje especialmente manipulado al dispositivo objetivo. Una explotaci\u00f3n exitosa de esta vulnerabilidad podr\u00eda provocar una lectura fuera de l\u00edmites y el cierre inesperado del sistema." } ], "id": "CVE-2017-8163", "lastModified": "2024-11-21T03:33:26.833", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-22T19:29:03.803", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "00C526D0-9638-4BF3-823E-48F758FD3B9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "AD9129C5-08E9-4689-8D19-478083484A4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "5EDCE428-7453-4259-AAD9-091F0CF1413E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "94682861-8E53-408E-97F2-06A22DAC5466", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "51A51677-9D99-491C-B524-C5ED5774AC03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "056FA6A9-8CA4-45DE-A3B0-71C4206377B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "EC5100FF-B87F-4D3B-8B01-B9038028E436", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "33B61BA3-EDFB-45C3-84C5-1581F6CEFF5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "matchCriteriaId": "B4145695-7ED4-4B0D-A30C-10A8183F323B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "386F5C31-6000-48C4-A9CA-D3F91A0549E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2075745B-5A7D-47AC-8E3B-98F2AF49381B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "matchCriteriaId": "F9F838DA-3682-47DC-9058-ABAA6327885F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "matchCriteriaId": "2A94E752-CF8C-40EF-9499-309616765C2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "matchCriteriaId": "80C4F484-8300-4793-AE06-EC8D8730B93C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "B5F6D278-95B6-4451-A252-AD870F61026C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "CF2AFB6B-038E-4F72-9875-7AC320ECB68F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "B9E7481E-B5B8-481C-AC35-A8029AA2DF7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "60E7CCC4-60A8-48FA-A9EA-7A327B3A29B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBEFFB4-9742-48CC-BBA6-E5DCA281B343", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2AB996A1-FFCC-478B-B2EA-5BF39B5217CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "9FC8EF14-E249-49A4-8DD5-491EB1545040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "matchCriteriaId": "D81D19B4-82E0-48C4-A676-9D270B529F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C98F49A2-2B7C-406E-BB2F-C5431427BA33", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "EAED7AC3-F922-44FE-B29C-ED7383FC30E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5ADD081E-6FDD-49A8-84B7-B90BE9FA3B19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "matchCriteriaId": "9FA573F8-92CF-463C-B445-9C8B82069C89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4EA327A0-4C37-4730-A8B4-E59DB15EFF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DED834B0-65AD-4905-A9EF-06DF505BC0D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "matchCriteriaId": "1F233150-6AB0-4672-B20D-9B9DD7D5158F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "6D5E62A6-34B0-4424-B4F7-0BB55890FB5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "E1C57141-5167-4A45-B54B-E1724F414AAE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "19732856-0E1C-4A37-83C2-4FE9E0DE260A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "FF191AC7-EB37-46BE-85EF-642D675BFC36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB0BB461-988A-4E55-BEFC-C5BB8245E751", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "CA493790-6452-4EBD-ABA4-8CC2AE4523C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0E71665B-85F4-4914-812E-8E763FD5E9C6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5EEB3DB2-810A-4FB2-BE52-9694824F90F7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "509AFB31-BF50-4AAA-AD42-309C86C0A9D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "1E11E0F5-C34B-4745-B6F0-8DF3522FA15B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "999D02AA-1B42-4B4E-BB7B-0B063DE5F2B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "50E5A0D4-E459-4230-94DB-E94946425071", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA3C8433-FEA5-4784-8C0A-174C677AD50F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "00F48D7B-BAAB-46F8-A428-5EC68EC34EA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "F6D177F9-8A65-4E1F-9576-D03171336510", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "38671934-B566-4A73-9C97-C0236D4EEAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "382868EB-07B6-448B-AF15-8C66046C9422", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "A71366A4-11F7-42F6-A1C7-A3D3E38E0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "5547844C-BEDD-4819-8080-832AF545E80A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "826F23F7-CD43-4C33-B08A-72D34DF152BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2630F664-C5D1-4E38-9ABC-C5EEC0E61B36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DE7B30D7-FD50-495D-B56D-BE29C6D42831", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "C0AF9B11-C3EE-482C-AD20-7482C87EDEF4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "matchCriteriaId": "EC82CFB2-6CBD-47FE-9A9F-66B3FF36EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "D13F79BF-2919-45A3-9AB0-9D501DDA94B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2BD64645-CD8A-4FE3-9C28-E6001F210F3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "06047C06-B5D8-4495-A5E8-03FBC65AE2FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D38CC7A1-D039-41BB-A795-95F5B877B9F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18152B19-FD04-4983-B18A-0E362E8158F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "592AC67D-2210-46A4-9BB2-DA04C67E171B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "7FFE6C6E-BDF3-4841-9836-4C81A41F2129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "B6F0893C-8D47-43D7-A69B-E16F77E0F330", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "DAA427C8-B75F-4C98-BCBF-5588409CDD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "305174D3-15DE-4BAC-8AA6-699E487DDA63", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "040454F6-FCDB-4320-8933-8F7DBB9956ED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "FD78C2D6-13FA-4170-898D-D836C9DAE757", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "068AC8E5-1A15-4DF3-B021-557FA491AE38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "matchCriteriaId": "A75EB727-3F43-4C93-BB8C-A115427A10F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F14C758-4E82-41FF-9A75-EEBD18BE8882", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "0C0CBDFF-95C8-4558-8B3E-FF05AF23349C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6BC5336A-313C-4FBE-B849-90FB0CD5BBBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "matchCriteriaId": "11F2C8F2-B1E0-4916-9D0A-DAAD8F7764E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "matchCriteriaId": "DFBFBF45-CC70-4C81-81FD-944F1534FE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B92C07-6378-4B64-B69A-8690832C1EEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "matchCriteriaId": "803E2C56-941D-4DF0-8758-0F82D7A61689", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "matchCriteriaId": "D745C321-86C5-4CB0-93E1-6368CDB76F86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "matchCriteriaId": "67AFAEF7-C9B7-46B3-B862-AD038915AEA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "matchCriteriaId": "FF11CB1A-17B3-4A74-8B36-AF3A5D4DC70B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "matchCriteriaId": "EDD1DAC8-19FE-425D-BAA6-5B391B5D6319", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "matchCriteriaId": "D3A014E8-0166-4005-B753-3EA5661AFFA9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "matchCriteriaId": "090529B7-53B6-4385-B766-B2D338E5D965", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "629ACAC7-E17A-488A-9E16-AD7CEB0EB5D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "matchCriteriaId": "6C48C037-451F-4BDA-BFEA-5A35E55BB7C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "matchCriteriaId": "0DF54BC9-26E9-450A-B96F-DD016DDDE39F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "matchCriteriaId": "CBF3A771-4F45-4240-A48D-4F66776D36D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "8498CA51-FFF7-4B4D-A81A-F6B0D92A9264", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "2ED036CD-01B7-4274-9DF8-5E74C7420F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "matchCriteriaId": "62030EAD-35C5-4297-96C1-253437FF4E43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "matchCriteriaId": "60B7F7B8-B6FA-49E3-B8D0-A5B0D1179503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "matchCriteriaId": "F067CC20-CF09-4112-BB27-311C4EC27240", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2AF4248B-A7A6-4467-B5B8-EAEB5512A4A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "matchCriteriaId": "94E14AD0-AB2C-4408-B0B3-E9A6FB50EFFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "matchCriteriaId": "48DEB6B0-314B-4939-BB1B-2F1E6AC3E860", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB9A216-C879-4029-A491-B8CF3620B189", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "matchCriteriaId": "66FFB3CF-AE82-43A7-B975-CF11979F1C77", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "matchCriteriaId": "4AADD9EB-E088-4909-943F-E14BAF7F28C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "matchCriteriaId": "8BCBE018-24D0-49BB-BB61-45A022D360BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "matchCriteriaId": "FA2EAE17-3259-4ACD-B4E0-9B6F4F6A8F9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "matchCriteriaId": "942FA7D8-8132-45EA-9BC1-3AB3EAA8806A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BBE6271D-5378-49A6-9684-D4FBBDFEEFF6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "matchCriteriaId": "83293AFA-9704-446D-85BE-6BC87EC7F573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "matchCriteriaId": "CA6F7386-AC2A-443B-937A-044CD0655EF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "matchCriteriaId": "61F45FFD-0C26-42B6-8240-CE8F624C7C80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "matchCriteriaId": "40DA60BC-F9F1-485F-9046-D75A5AE64903", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "matchCriteriaId": "3D52AE7C-DBEA-4EE1-BEBA-75DF00A4C48B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "matchCriteriaId": "0B7A5F36-EED2-426E-AC51-7658B473738B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "matchCriteriaId": "92CE161D-80AA-4BF1-BB0E-24FC9A000BFA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "matchCriteriaId": "FF88F072-4426-4454-8808-E6A72FE00185", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "matchCriteriaId": "C4B0B1B1-C191-473C-AC86-340079491494", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "matchCriteriaId": "5EB534BC-20C2-4A1D-A484-1BD24F572D04", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "matchCriteriaId": "DB13DBE3-C404-4237-8B98-A14A22F90D17", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "matchCriteriaId": "F8A9669F-4850-4ABC-BFE7-B64C1067AE08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "matchCriteriaId": "FAD49670-B3BB-49FD-B9F7-28684983AC75", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "83D003EE-7A77-44C4-9813-BC5CA22CCE8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "E1B34ACE-188E-40AC-A1DC-E8A8BC89026F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "45D728C8-E17C-47F1-8D75-B7317CAE8DF2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "matchCriteriaId": "27AB96DA-2282-485D-BE1A-6757F04FC25F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "matchCriteriaId": "D2343EDC-0E6D-44FE-92D4-AC08DDBBFBBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "matchCriteriaId": "3451722A-E369-466C-931F-F3C2CB32E001", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "matchCriteriaId": "77028912-B962-476C-9D99-DF786D436B21", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "matchCriteriaId": "54A1DB67-2F87-47EE-A41F-706E56C00573", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "matchCriteriaId": "1949AB01-88BC-45A8-AF50-5B8BEA260384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "matchCriteriaId": "CC4FB395-6E38-4371-A704-82676EDFBFEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "matchCriteriaId": "2868B5C2-332A-4AF2-8BD9-21501C107B97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "matchCriteriaId": "958470B0-1501-4395-B97F-39EB3418B129", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "matchCriteriaId": "C3F20DEB-5C88-4634-B974-57F2A37ACED5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "matchCriteriaId": "7B582DA0-97AD-4D2F-AB47-58B9CEC289DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "matchCriteriaId": "4055D38F-BD52-4EE1-9AB5-708035D6875E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "matchCriteriaId": "688C7DA4-0C61-437B-925F-4134FD2A397F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "matchCriteriaId": "F5CE6217-242E-46F5-8CE1-D22D6C7FC204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "DCA2F795-A63D-4694-A393-214F732B30AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "matchCriteriaId": "2E01AEA5-2389-4CE5-9ADA-9C914E4BD88C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "matchCriteriaId": "4F78FDC5-9A77-4859-AD7C-9FA9E4706C36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "matchCriteriaId": "6ECA09D7-18BA-4104-A31E-3D96C0C6501E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "matchCriteriaId": "63FBD4E3-5381-4325-B5B5-1071FDC28BE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "matchCriteriaId": "1B9040CB-120C-4534-9372-F1E66F7F3C5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "matchCriteriaId": "F4D2B187-79F3-49BC-A9CF-623387207C29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DDBB8516-64A7-404D-996F-1016866F87FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "matchCriteriaId": "F657CB06-388E-497F-8628-973A1C0EDC9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F425853E-ECFB-4867-A38F-E35BAF076C08", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "9E8654BB-D300-4040-9C03-F27ADEEEDF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "EC97DEE9-2280-4A83-99C6-A3B23187843C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "matchCriteriaId": "4626703D-6486-4999-A2CD-8040F62D2E4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "matchCriteriaId": "909E2AF2-DFD2-4AD7-BA16-E356A0FED753", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "matchCriteriaId": "50055CE8-FDAB-4AF8-9066-9256B48F5DE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "matchCriteriaId": "0716B752-F4BA-4713-823B-88B9A627177F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "matchCriteriaId": "7B0E79EC-6E0B-4641-8D1B-DBC33A87A5F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "96994AC6-FF25-4818-BECC-567654965CB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "matchCriteriaId": "22D857BC-8CCF-45A7-9855-06C210FDAEBE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "EA2593B2-0100-4693-A565-064AEC57B0C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "matchCriteriaId": "5182DADD-8D18-402A-9E0A-E40FD682E4C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "matchCriteriaId": "43F5DEC3-6589-46BA-AE6D-751BE679FE9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "78ADF4A9-4633-44CE-B5E1-84A202468C61", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "matchCriteriaId": "FE8C16C7-D7B4-400A-997D-E2311188EE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "matchCriteriaId": "2563AC79-6822-47B5-81B1-7B8E0B89DFFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "matchCriteriaId": "0CCC4FFA-7667-4C15-931F-DDE0A906ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "matchCriteriaId": "684699EA-D32E-4E33-BAE5-95DD1125EC79", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "matchCriteriaId": "6DBB7D41-217D-4499-90F3-E8F196A13D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "BF0069A6-C44E-4437-82C6-CB3A276DC0D8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "7590CB38-B8E7-41C6-A2E3-29C6B5EE044B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0F3ABDFA-156D-4C26-B1B5-A443E7550E68", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "AA5DCC1E-D02D-4AFD-B2C5-4DAF527609EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "621CCEC0-A80E-4838-B246-1F955AB35EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "matchCriteriaId": "1767A728-DD4D-4BEC-8177-7295DB246E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "matchCriteriaId": "0E568A07-DD57-40AE-883E-3DE3B0CED74B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "matchCriteriaId": "2C98D4F8-2BAF-42EF-BB4F-9B114DA729D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "matchCriteriaId": "034865C2-C8A1-4FB9-BDE8-7B05C9B47F71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "matchCriteriaId": "F467A7FC-B0F2-454C-825F-A9A685F8F9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "matchCriteriaId": "527370A7-4361-43D7-9B0C-1EC3658436A1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "matchCriteriaId": "8124C805-982B-422C-BCEB-BEEC1B6A883B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AEABC547-7345-4DEB-99DB-5EDAB2C8B7DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "matchCriteriaId": "0E40DF15-0B29-42BD-88EC-7F5A19796690", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "matchCriteriaId": "1271BFB9-7655-44D8-BF5C-AAEB5B191C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "matchCriteriaId": "18627C53-7136-434E-AAAC-0E91714597EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9C3544AA-D3C3-4B79-B102-AF8C8DB8FDB1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "matchCriteriaId": "C9C00440-F202-43C2-9FE1-D7B1B46BA0F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "matchCriteriaId": "7CF1DB39-2C29-4102-A824-2ABA83A9D3FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "matchCriteriaId": "6F37C402-C5B8-44D9-9C46-2E8CA5601F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "matchCriteriaId": "9159B699-1785-4B78-81E7-0B2C06914663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "matchCriteriaId": "6AE20FF5-BCFC-4875-9D8F-D629CFE23F67", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "matchCriteriaId": "0BA6963D-FD64-41E7-854E-E8A1D1933BE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E7413DAC-3D06-4BF9-86F6-AB252F544B6E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "2121E3CD-830D-4AB5-85CD-518F847A1365", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A637C741-ADD4-47CF-AF0C-1BEC88FD3491", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "2C7DA000-8759-4891-AA86-AD5C8198C942", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "9B429F2A-F96F-48F2-9338-2352A7A591C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "F279F7E4-0792-49EF-8350-6BCEAC47EC39", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "092A87B2-9DDC-4E0E-8E24-ABEF302237C3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "B5B8443A-558E-4A88-8C2D-9864698B1861", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "matchCriteriaId": "1D34B75B-37AD-4BDB-8443-2488A1724A36", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "94041F48-9513-46D7-BC87-C6C3BFAA7CCE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "0E934A38-A846-4E8E-B363-504F28B16084", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4FCCB0C7-5936-4080-9C81-636F6C2F54DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "D8D8CAA4-B4B1-4D84-B7EE-7F5AF90E1A43", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "6384012E-37D8-4F16-9AA9-2A4EBFA5C10B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "77E8A40C-20BE-4338-BBE8-0DC20FCF7104", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9E69FE58-F3E4-4EB7-BC93-8473A92349B7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "ECAB4306-2BED-4D72-B749-0560F43343B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "623B6384-EC71-433F-B847-9C3EBB6245BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "matchCriteriaId": "71DCB864-FE1B-4807-9E33-A704BFBAA7F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4CC1FF3E-A3F2-4D3C-A78F-B54110CEAA37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "C312637E-2B50-4D63-9927-02020BFE8CCD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "70E3A131-B5C2-48B8-AD39-37A4902E2EB5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "046FD7A6-B680-4E05-AA82-E8EAA26706D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "BF13E364-E24E-40DD-AE5E-218A22B243EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "0097488A-1187-44CD-BF82-1ADAF2B8FF78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "314A8BD9-6E5C-427D-AF90-957CAA63509B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "7E3707B5-2AE7-4A9C-8E55-3E86AB6B9CE1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "matchCriteriaId": "1EAD666B-4533-4A31-BADC-2D7469407BC2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B441A998-B9B8-43C1-8EBE-30198327E062", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "matchCriteriaId": "26B056FD-D248-4DD3-8297-CC1C5FF13B05", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EF78641C-2ABF-4C88-AE2B-11E8A1647E5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "314BD69C-5F1C-417D-8ACC-A4E84F78C9EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "18900675-4095-448A-AD52-4DA0772B303E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "matchCriteriaId": "CB400E10-3747-4855-811E-3A14209FBC6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "9B7C50D1-F0C2-40B4-B9C2-10E9D0DD7A6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "4A42D667-EC04-4129-8A0E-EF1546A84B96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "922BCDDA-FAAE-4720-857F-E168C9AF2B86", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "4D4CA9B1-9650-4F3B-A0F3-52238CE58719", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "C0A48568-D28E-459B-86D3-0BF350D0168C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "matchCriteriaId": "253A9E39-A256-461D-BFD5-F9B6629089D0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "994839C2-DE0D-4FFD-8660-D24FCDE9099F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6C71CFF2-3A4B-4931-B457-C5D849EA0A74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "47B12FE8-3D35-413E-AC7A-866F1A81455C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "matchCriteriaId": "C77AF8B9-54EE-4AF0-B9AB-2468070EDC8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "matchCriteriaId": "51C59007-3FB7-49A2-8ABD-8A9FE7F2005B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "170B98F3-FDD2-41E4-96B2-E1B15FAC60E8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "matchCriteriaId": "0ACE6398-CDE1-4F39-8F79-54804A27514F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "39C668B1-088F-4E5F-A380-2AD1C117EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "E4A08F66-354F-4B91-AD0B-F7680202F00A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "72E59FD0-FA4F-4C38-9B3F-557FD7097DF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "20683E6D-7C66-4240-B322-372DF2D3B4E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EB7F3-F04C-4838-A866-3417850FED65", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4A95CA09-88DF-4EA4-920F-3CC7574A8FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "matchCriteriaId": "FDA3018C-C09D-4C46-8566-7D8C98B244B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "matchCriteriaId": "6C568BC9-B999-4C14-B898-9EFEC0DC761D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "matchCriteriaId": "DA498493-3508-4C38-8591-D9F1EC045578", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CB552A67-C220-4E5F-94DA-1ACEEEE59F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "matchCriteriaId": "311CA367-C6E5-4982-B06A-45329E0CF428", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "matchCriteriaId": "8CEA6B95-5836-44FC-954F-C7B726844449", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "28DFCB81-F308-4EEC-AD5D-5225D025C167", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "AD5D04E4-9B18-4B6C-A9B1-93A43B3D9333", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "matchCriteriaId": "C82BCBDF-4F07-47F1-BB91-6148E2403133", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "matchCriteriaId": "FC865317-D874-469D-AE84-7700B0F1485C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7BD4D80-D901-4082-B74D-A1D0CC24CA9F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." }, { "lang": "es", "value": "El m\u00f3dulo SIP de algunos productos Huawei presenta una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Un atacante remoto podr\u00eda explotar estas tres vulnerabilidades mediante el env\u00edo de los mensajes especialmente dise\u00f1ados hacia el dispositivo afectado. Debido a una verificaci\u00f3n insuficiente de los paquetes, una explotaci\u00f3n con \u00e9xito podr\u00eda permitir al atacante causar desbordamiento del b\u00fafer y un bucle muerto, conllevando a una condici\u00f3n DoS. Los productos afectados pueden ser encontrados en https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "id": "CVE-2019-19416", "lastModified": "2024-11-21T04:34:44.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-07-08T17:15:09.577", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D86EA007-4A57-44D9-8867-C1587E785805", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "matchCriteriaId": "DD069FB1-8A7E-4D29-94F2-D7F94BA306D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "matchCriteriaId": "0059E57A-4F76-4F17-8C4A-1D46CB7F6473", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "3103CC5F-E44E-49D8-A100-45476CD24A91", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "B1B55442-9A8C-4291-9086-17516814DFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "E11C53E6-0A9E-4F10-8BE6-0B4BC7123416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "B135BE9A-A4B9-433F-BA82-548E0E859C0E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A4D17C34-47FB-478A-BB12-5F7C68045120", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "246D5D93-F372-4CA8-BFA2-250B61CCEF2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "BD1D35DF-AD4F-4F55-BAE5-B0CC9E14D730", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1A8E1096-F070-4CE9-B2B4-6368890706A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "1A6AACD8-9F94-4A4E-8E69-01D78BEB8711", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "1856722C-597D-495D-AFCC-21E5FF6F2359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "7536A7B9-402F-4CEB-8BE4-EE3DDDBDDAEF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "CDC040A6-3E38-4B21-9779-67CF66FDC6B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "678FFB3B-C6E1-4694-B51C-D56E26B53E1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "1D5066C9-7581-4284-AF23-0782870B2F03", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "649BB696-BDBE-46FC-A23D-287DE306D8BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9417D-0515-4B21-AD32-E6B137575D01", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "A9EC4230-A773-4BCD-AEF6-0ECFD9FE7BE2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "10310664-CBCC-4FD0-BF0A-77CBB0B3B94C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "6C216CE3-3481-4F96-9D10-15B627929046", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "matchCriteriaId": "46EE0FA6-7E53-488F-81A7-B2C906D65552", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "231B6AC5-AC4E-46CB-ACB2-9D9D4286AD18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "7F25CE01-7CD4-43A6-B54D-F88D48DB06E1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "6C80D3BB-868B-461C-B97A-9C94C9F80858", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "019D2365-8BD9-4243-97CC-22264F30A24E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "9FC3D1EE-0368-48DF-9B38-4751330E23A5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DDD8D36D-A4F2-4423-B57E-E9933710201E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "796200FB-E4C3-4579-B474-502F6D57448B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "matchCriteriaId": "219AF4A5-4134-4265-BF69-C340665714F1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "353AFD36-2046-4E75-96FB-CBA7071C3257", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "7BC78B8F-B4BC-429D-9685-C30B47810B32", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0D137236-B70C-4AC9-A041-5857FE01F293", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11CAA59E-F2A8-4E84-BCC5-CADA8FDA9712", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "64E335D2-FE4B-4316-8827-4741EC9AA674", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "62F5005B-13E9-49EB-82A1-9A03F3583037", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B184673-1E6E-44F8-82FB-42E42E0F19D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "D588964F-A5F2-4D5C-AE5D-17962E599370", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "B3983A57-2F07-4D21-9093-1DFEAB310E26", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "F2D01ED2-70BC-411A-9BB8-A4EB04C92F4A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "D10A0733-814F-4A5E-8030-3390D5C47136", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "4BA1E5B1-FB85-4889-B18B-818DB6E0F1F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "FB8B3C52-C668-43D7-875D-55047B26B4B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "3142B435-CE92-4D8A-B34B-E81B672359DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "72CE6722-BA5D-4AAE-9C72-36F06EB4DFF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "11D1A4CC-2F7E-40AF-8874-EE3986176623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "matchCriteriaId": "9C329182-E16A-4E89-A43C-0DB90BDE4AA5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "DC8205DE-4325-4DA8-90D1-8969642F8FAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2CE2D4CD-42FB-4290-8EB9-F1496F9B89BA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "matchCriteriaId": "60030EDB-682F-4107-80FC-5F03CE75131D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "D94DE238-F32F-48D9-86D1-ED1F5D6F1663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "2B31E688-B5EC-47FE-92B7-C3CF0C9FEF8E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "96AFE94D-EDC7-4372-A1BF-8089D5551AD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "92747AD5-0EED-44E8-BCB6-6663442ACD8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "24845D47-3AF8-43BA-9844-6529F8DAABD3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "matchCriteriaId": "14C9D3E2-B016-4238-A170-6C4AD1B3B76C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "D60C4269-BE98-4381-8197-4787E09AD870", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "matchCriteriaId": "88E8A1C0-CD02-4D4E-8DFC-0E03CF914C68", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "A68709FF-9E1C-4174-A925-70A88D4376A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "A58ED692-8BED-4877-9BC9-D41386B660C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1DC498B-F19F-403A-ACFE-F8364A78EC66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "matchCriteriaId": "573BD5BC-48CE-4752-834D-6F6368780FB2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8FC7FB-FABD-4BC2-A0F5-3149F958EEAC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03 y ViewPoint 9030 V100R011C02 tienen una vulnerabilidad de gesti\u00f3n de recursos en el protocolo H323. Un atacante remoto no autenticado puede manipular paquetes mal formados y enviarlos a los productos afectados si se fracasa a la hora de solicitarlos a la memoria. Dada la validaci\u00f3n insuficiente de los paquetes, esto podr\u00eda explotarse para provocar el cierre inesperado del proceso." } ], "id": "CVE-2017-17258", "lastModified": "2024-11-21T03:17:43.903", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T15:29:00.713", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "E9EC3BAF-54F8-4EEC-A99B-D8BD458EE638", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5DD9E894-321E-4A61-9DA6-677042DDD739", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "79DA91B4-77A6-4A37-8799-5E548184D49C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "42376C56-573F-4A88-B18E-43F636B17B41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "CFE416CD-53B5-4E08-BB30-682887740C3D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "83D6C34F-ED85-461D-89AF-3B8C439867FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F64071E5-6ACD-4E51-9162-B0FF3DC08E07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "334E0095-CF32-497D-85AC-AE8AEDE4EC50", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "4459EF03-890E-446E-8702-8F7CE499FB48", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "C623D44E-463B-49A3-81F8-AD219E035B09", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "8D89B2A9-5DE3-4822-BE2E-4C71447A4FFA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "EBB60F62-0715-4C1E-B352-A3D61B56E2AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D125153E-FE39-49A7-95AA-9482C78E7114", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "8A0C5EF2-05D5-4DE5-AFA3-5394E51B33E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "7DB071D6-18CE-4FC5-855E-01E64F15BD3D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C0D92A6F-B30C-4E09-91FC-9C7FFF375710", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "455D7A4E-523E-40C8-958D-59D128F3E797", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B0016-0A4A-471F-BBEA-D2E485587B41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "5C1B1393-1D47-448D-A5FF-0B2EF74CF172", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6B64AE02-D345-4628-A086-7C63C255707C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E8DC83BF-B7AA-4654-95A2-54C43F379A9A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "72BC8C3E-420F-49D1-9E58-98E4E23A024F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "787AC5E3-CE88-491D-8211-BAB11112019D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "868602DB-D063-4BE4-A02B-936433CD8231", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "E0A35FE7-D526-455A-934B-08D54A0302A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "85A72083-717F-4C71-A2D7-62E1C64FEE94", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "BAB93A84-773E-4DDF-B8B6-8705D2000CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B15E8B7-9F4B-45F1-B4FF-B32AF8CEA9FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AF92D98E-60C8-43F9-B6F7-D43193D102EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "34CCEC64-BD07-49F7-8804-98A74257F060", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A685289C-08B1-43D4-9970-84A7FC75E54B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "21DBC628-F348-4204-B212-11E8E6A0AC8A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "A7C77ADC-2511-4630-B5F5-F2991EA39E0A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "622686BB-9302-449F-9351-75B189D1B184", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "5186D104-FD41-4F54-9923-25B0C8C09E22", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "344D64D1-A9B3-4BFA-ACF3-B421ED427A9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D139E125-0A75-4094-ABFD-A47DAE94CDC4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "C7114E20-407A-4B1C-9FCE-FF367B50E0E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "BE9B95EB-A848-4311-8500-9C909784393E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "BE2EC4F9-EB14-4628-9F89-34168BBD6A56", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B487D436-B96E-4781-AFFD-2136154F9166", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "2F042B27-F875-4BA3-9002-E5ADC544208B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "2FC62ECA-1F47-4316-87F4-60E7E8FFCEB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "F5C732C2-60D0-4CC9-A2C4-76F6478159EC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "F377CE1E-77A7-447F-B692-A54682A26BB4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "2DF9B214-A3C7-4D4E-B92D-63E1085B76C2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "C5CCF46F-1B0F-4829-BB28-758777313451", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E6A7DDB3-4A2B-46A5-B952-F0FECF88373E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "6FDAED9E-1B9F-42EA-A344-E50FA1ED609A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "matchCriteriaId": "50662078-4827-4706-AE29-170E2239C5AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "32119825-AF22-44AA-8D04-1FAACF9E2E89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A2BC38B-D016-4E83-A14E-FE8575135DD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "B897F931-00B2-4FDF-90CE-5077416E42BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "99EEE539-796F-4638-9EE1-0BC1BE25CA1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "DB9A3444-A485-4B87-B910-F3DA5C8E5D74", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "matchCriteriaId": "B8BE6310-A42C-4BB3-BB02-7CE6F4FF340D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "0595B3AA-8911-44AF-996B-2F431517FBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "FC727A7A-CF3D-4DC9-9083-A0CE8ED886A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1A842B77-C902-4B20-A171-3F98C75E6160", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "AC61DFB2-E24C-4148-892E-A14F1EC3F9CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "A8D0F6C6-5A87-482B-8B2A-693AC7736CB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "B01969DE-DC37-4F2F-BB9B-5242810A8317", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "26CFB676-658E-4DEF-8C29-13CA633D7270", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D395DD8-E338-457E-A4E6-D3A08DE1B571", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "4B650408-1E40-49DF-9271-6248CC1DCC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "6E52BCED-46D1-4ED9-9A8A-41AA4B88A1AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "matchCriteriaId": "D30DC2EA-1F76-4CA6-BAC2-8DC796BE50B1", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "41A14BFE-B957-4BD9-AD25-01011BF9BF95", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "matchCriteriaId": "B4072905-CA96-44F9-8868-BB20BDC56EE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "matchCriteriaId": "1CE13681-CF1A-4765-B35A-E6E674C334B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "matchCriteriaId": "7F77B216-3E00-4EC0-9BEB-6ACD322874C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "matchCriteriaId": "A5F06D60-CC92-4B27-9248-40C9CD8EF000", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "matchCriteriaId": "03F01709-8D14-4C0D-9990-0BC01AAEE1B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "50C579A9-2768-4202-9171-BC803554E923", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "D2EB46B1-A4FE-42AD-BA60-8134A34F5901", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "5A5C6B89-A46F-43C6-908B-FE5FBFB696BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BE7A0E2C-8383-443D-8625-77CBC53D2140", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "6F719A3F-2EEE-470B-B42B-0E4B7C7CBD89", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "DA500A69-F8E4-46A8-9B46-F318F9110C3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "51387999-E9D0-497F-A309-CA5E3126EB00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "5DF1DFD2-5337-45CA-A1A9-2E6622536027", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "B319F31F-94D7-468F-8F71-96F40867AEA0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "27D882C1-BFE2-4C29-86FF-C10F86323D5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "9C655B04-5CAD-4BA0-AD0D-658DBDD36D6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "D32B9C4A-6005-4B82-B809-FF3DBF47C17B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "D485D5E3-3819-4F3A-B841-ACB6253ACF2F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D10EBBF2-8F03-472C-96DB-C72E426E4E38", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "matchCriteriaId": "B0E2E7D1-1F41-4EB2-9401-A3C4F988D64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "140F2A04-2F59-4BD7-9FCE-E37E4FAAF5DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "0F0AF0C0-46BF-4984-8378-954DF82EE227", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "309B9B0E-3639-4913-9DE4-9D4DAE6B0065", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "4619CF2C-AB5D-475A-ACF6-61EE02306F7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "E497D97B-F044-4F9A-84B0-378978FBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "matchCriteriaId": "F8E57098-7E8D-4956-82E6-1474A50569C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "2F6EACB9-6832-4B2A-9C5B-C1E2747D6359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal." }, { "lang": "es", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02 y V100R011C03 tienen una vulnerabilidad de desbordamiento de b\u00fafer. Un atacante remoto no autenticado podr\u00eda enviar certificados especialmente manipulados a los productos afectados. Dada la validaci\u00f3n de certificados insuficiente, una explotaci\u00f3n con \u00e9xito podr\u00eda provocar un desbordamiento de b\u00fafer y el funcionamiento err\u00f3neo de algunos servicios" } ], "id": "CVE-2017-17298", "lastModified": "2024-11-21T03:17:46.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.470", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
var-201802-0556
Vulnerability from variot
Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A number of Huawei products H323 protocol has an input verification vulnerability. Huawei AR 100 and others are the AR series enterprise routers of China Huawei (Huawei). The following products are affected: Huawei AR100; AR100-S; AR110-S; AR120; AR120-S; AR1200; AR510;DP300;NetEngine16EX;RP200;SRG1300;SRG2300;SRG3300;TE30;TE40;TE50;TE60;TP3106;TP3206;ViewPoint 8660;ViewPoint 9030
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0556", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03spc500" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03lgwl01spc100" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03spc200" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03lgwl01spc100b012" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03spc100" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03spc300" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03spc100b011" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03spc100b010" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03spc400" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03spc100b012" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc100b023" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc900" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc800" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00pwe" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc200t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600pwe" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp16" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00pwe" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc400" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar110-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20b580" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "ar100-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc100b022" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300pwe" }, { "model": "ar100", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc600" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcb00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02pwe" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar100", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10pwe" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02spc100b010" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc300" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc501t" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc600" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10pwe" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc400" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp04" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10pwe" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spca00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc200" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc100" }, { "model": "ar100", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700pwe" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc101t" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc900pwe" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600pwe" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30b070" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600pwe" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp03" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc800" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spca00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spca00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600pwe" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar110-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc100" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc700" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar100-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30b050" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300pwe" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00pwe" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc600" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc100" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc600" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc600" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300pwe" }, { "model": "ar100-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "ar100", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800pwe" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30spc067t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc900" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300pwe" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc600" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30b080" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spca00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30b010" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc100b024" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc600" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20b570" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc800" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc600" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc100b011" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00b026" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc500" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "ar110-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar100", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00pwe" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10pwe" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00pwe" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc400" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10b010" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc510t" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc500" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc600t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc100b022sp01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c06b020" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600pwe" }, { "model": "ar100-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800pwe" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc500t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00b028" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc100" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc100b025" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc030" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc100" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800pwe" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc300" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc600" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc100" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00b027" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc200" }, { "model": "ar110-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "ar100-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc600" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc502t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc100b010" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10pwe" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600pwe" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00b029" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10pwe" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20b560" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp15" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spca00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc900" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc700" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800pwe" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00pwe" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcc00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc300" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc200" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "ar120", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300pwe" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc100" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300pwe" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc400" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc700" }, { "model": "ar100-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30b060" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc400" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00spc200" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30b030" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc600" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30b020" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "ar100-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spca00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b015sp03" }, { "model": "ar110-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20spc800" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02spc100" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30spc100" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar100", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03spc100", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "ar100 v200r008c20spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100 v200r008c20spc700pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100 v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100 v200r008c20spc800pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100-s v200r007c00spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100-s v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100-s v200r008c20spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100-s v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100-s v200r008c20spc800pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar100-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar110-s v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar110-s v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar110-s v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar110-s v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar110-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r006c10spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r006c10spc300pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r007c00pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r007c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r007c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r007c00spc600pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r007c00spc900pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r007c00spcb00pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r008c20spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120 v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-00234" }, { "db": "JVNDB", "id": "JVNDB-2017-012299" }, { "db": "NVD", "id": "CVE-2017-17151" }, { "db": "CNNVD", "id": "CNNVD-201712-322" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar100_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc700pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar100_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar100-s_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar100-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar100-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar100-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar110-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar110-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar110-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar110-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar110-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar110-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc030:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc501t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20spc800pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20b560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b020:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc300pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b060:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b070:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b080:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc510t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20b570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20b580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc600pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b010:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30b030:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30spc067t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10b010:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc502t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b027:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b029:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b025:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b022:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b022sp01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b023:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc100b024:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r001c06b020:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b026:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00b028:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc101t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100b010:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100b011:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100b010:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100b011:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100b010:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100b012:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17151" } ] }, "cve": "CVE-2017-17151", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17151", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2018-00234", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-108145", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17151", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17151", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-00234", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-322", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108145", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-00234" }, { "db": "VULHUB", "id": "VHN-108145" }, { "db": "JVNDB", "id": "JVNDB-2017-012299" }, { "db": "NVD", "id": "CVE-2017-17151" }, { "db": "CNNVD", "id": "CNNVD-201712-322" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A number of Huawei products H323 protocol has an input verification vulnerability. Huawei AR 100 and others are the AR series enterprise routers of China Huawei (Huawei). The following products are affected: Huawei AR100; AR100-S; AR110-S; AR120; AR120-S; AR1200; AR510;DP300;NetEngine16EX;RP200;SRG1300;SRG2300;SRG3300;TE30;TE40;TE50;TE60;TP3106;TP3206;ViewPoint 8660;ViewPoint 9030", "sources": [ { "db": "NVD", "id": "CVE-2017-17151" }, { "db": "JVNDB", "id": "JVNDB-2017-012299" }, { "db": "CNVD", "id": "CNVD-2018-00234" }, { "db": "VULHUB", "id": "VHN-108145" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17151", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012299", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-322", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-00234", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108145", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-00234" }, { "db": "VULHUB", "id": "VHN-108145" }, { "db": "JVNDB", "id": "JVNDB-2017-012299" }, { "db": "NVD", "id": "CVE-2017-17151" }, { "db": "CNNVD", "id": "CNNVD-201712-322" } ] }, "id": "VAR-201802-0556", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-00234" }, { "db": "VULHUB", "id": "VHN-108145" } ], "trust": 1.6788696768421052 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-00234" } ] }, "last_update_date": "2023-12-18T13:57:07.789000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" }, { "title": "Patches for various Huawei products H323 protocol input verification vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/112541" }, { "title": "Multiple Huawei Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=127396" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-00234" }, { "db": "JVNDB", "id": "JVNDB-2017-012299" }, { "db": "CNNVD", "id": "CNNVD-201712-322" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108145" }, { "db": "JVNDB", "id": "JVNDB-2017-012299" }, { "db": "NVD", "id": "CVE-2017-17151" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.1, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17151" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17151" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-h323-cn" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20171206-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-00234" }, { "db": "VULHUB", "id": "VHN-108145" }, { "db": "JVNDB", "id": "JVNDB-2017-012299" }, { "db": "NVD", "id": "CVE-2017-17151" }, { "db": "CNNVD", "id": "CNNVD-201712-322" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-00234" }, { "db": "VULHUB", "id": "VHN-108145" }, { "db": "JVNDB", "id": "JVNDB-2017-012299" }, { "db": "NVD", "id": "CVE-2017-17151" }, { "db": "CNNVD", "id": "CNNVD-201712-322" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-04T00:00:00", "db": "CNVD", "id": "CNVD-2018-00234" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108145" }, { "date": "2018-03-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012299" }, { "date": "2018-02-15T16:29:01.597000", "db": "NVD", "id": "CVE-2017-17151" }, { "date": "2017-12-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-322" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-04T00:00:00", "db": "CNVD", "id": "CNVD-2018-00234" }, { "date": "2018-02-22T00:00:00", "db": "VULHUB", "id": "VHN-108145" }, { "date": "2018-03-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012299" }, { "date": "2018-02-22T17:05:01.830000", "db": "NVD", "id": "CVE-2017-17151" }, { "date": "2020-09-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-322" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-322" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012299" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-322" } ], "trust": 0.6 } }
var-201911-0268
Vulnerability from variot
Some Huawei products have a memory leak vulnerability when handling some messages. A remote attacker with operation privilege could exploit the vulnerability by sending specific messages continuously. Successful exploit may cause some service to be abnormal. plural Huawei The product is vulnerable to a lack of free resources after a valid lifetime.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR1200, etc. are all enterprise routers from China's Huawei
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-0268", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar3600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-38501" }, { "db": "JVNDB", "id": "JVNDB-2019-011934" }, { "db": "NVD", "id": "CVE-2019-5293" }, { "db": "CNNVD", "id": "CNNVD-201910-1446" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5293" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1446" } ], "trust": 0.6 }, "cve": "CVE-2019-5293", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5293", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-38501", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5293", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5293", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2019-38501", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201910-1446", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-38501" }, { "db": "JVNDB", "id": "JVNDB-2019-011934" }, { "db": "NVD", "id": "CVE-2019-5293" }, { "db": "CNNVD", "id": "CNNVD-201910-1446" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Huawei products have a memory leak vulnerability when handling some messages. A remote attacker with operation privilege could exploit the vulnerability by sending specific messages continuously. Successful exploit may cause some service to be abnormal. plural Huawei The product is vulnerable to a lack of free resources after a valid lifetime.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR1200, etc. are all enterprise routers from China\u0027s Huawei", "sources": [ { "db": "NVD", "id": "CVE-2019-5293" }, { "db": "JVNDB", "id": "JVNDB-2019-011934" }, { "db": "CNVD", "id": "CNVD-2019-38501" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5293", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-011934", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-38501", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201910-1446", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-38501" }, { "db": "JVNDB", "id": "JVNDB-2019-011934" }, { "db": "NVD", "id": "CVE-2019-5293" }, { "db": "CNNVD", "id": "CNNVD-201910-1446" } ] }, "id": "VAR-201911-0268", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-38501" } ], "trust": 1.5780005421875 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-38501" } ] }, "last_update_date": "2023-12-18T13:02:02.399000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191023-01-memory", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-memory-en" }, { "title": "Patch for Multiple Huawei Product Memory Leak Vulnerabilities (CNVD-2019-38501)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/188255" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=102480" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-38501" }, { "db": "JVNDB", "id": "JVNDB-2019-011934" }, { "db": "CNNVD", "id": "CNNVD-201910-1446" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-401", "trust": 1.0 }, { "problemtype": "CWE-772", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011934" }, { "db": "NVD", "id": "CVE-2019-5293" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5293" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191023-01-memory-cn" }, { "trust": 1.0, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-memory-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5293" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-38501" }, { "db": "JVNDB", "id": "JVNDB-2019-011934" }, { "db": "NVD", "id": "CVE-2019-5293" }, { "db": "CNNVD", "id": "CNNVD-201910-1446" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-38501" }, { "db": "JVNDB", "id": "JVNDB-2019-011934" }, { "db": "NVD", "id": "CVE-2019-5293" }, { "db": "CNNVD", "id": "CNNVD-201910-1446" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-01T00:00:00", "db": "CNVD", "id": "CNVD-2019-38501" }, { "date": "2019-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011934" }, { "date": "2019-11-13T17:15:14.070000", "db": "NVD", "id": "CVE-2019-5293" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201910-1446" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-01T00:00:00", "db": "CNVD", "id": "CNVD-2019-38501" }, { "date": "2019-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011934" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-5293" }, { "date": "2019-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201910-1446" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1446" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerabilities related to lack of effective post-lifetime resource release in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011934" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1446" } ], "trust": 0.6 } }
var-201802-0298
Vulnerability from variot
Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR2200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 5800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 6800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 7800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, DP300 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, TE30 V100R001C10, TE60 V100R003C00, V500R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, ViewPoint 8660 V100R008C02, V100R008C03, eSpace IAD V300R002C01, eSpace U1981 V200R003C20, V200R003C30, eSpace USM V100R001C01, V300R001C00 have a weak cryptography vulnerability. Due to not properly some values in the certificates, an unauthenticated remote attacker could forges a specific RSA certificate and exploits the vulnerability to pass identity authentication and logs into the target device to obtain permissions configured for the specific user name. plural Huawei The product contains cryptographic vulnerabilities.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A weak encryption algorithm vulnerability exists in several Huawei products because the program failed to correctly parse the value in the certificate. A remote attacker can exploit this vulnerability to forge an RSA signature with a specially crafted certificate. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR120-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version; AR1200 V200R005C20 Version, V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version; AR1200-S V200R005C32 Version , V200R006C10 version, V200R007C00 version, V200R008C20; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0298", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "cloudengine 6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r003c10" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "espace usm", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c00" }, { "model": "espace iad", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r002c01" }, { "model": "espace usm", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c20" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r003c00" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "espace u1981", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c02" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 12800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "espace iad", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "smc2.0", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r003c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r002c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r003c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r002c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r003c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r002c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r003c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "viewpoint v100r008c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "espace iad v300r002c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace usm v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace usm v300r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38101" }, { "db": "JVNDB", "id": "JVNDB-2017-012621" }, { "db": "NVD", "id": "CVE-2017-17301" }, { "db": "CNNVD", "id": "CNNVD-201712-871" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_iad_firmware:v300r002c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_iad:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_usm_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_usm_firmware:v300r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_usm:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17301" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-871" } ], "trust": 0.6 }, "cve": "CVE-2017-17301", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2017-17301", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-38101", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-108310", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-17301", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17301", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2017-38101", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-871", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-108310", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38101" }, { "db": "VULHUB", "id": "VHN-108310" }, { "db": "JVNDB", "id": "JVNDB-2017-012621" }, { "db": "NVD", "id": "CVE-2017-17301" }, { "db": "CNNVD", "id": "CNNVD-201712-871" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR2200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 5800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 6800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 7800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, DP300 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, TE30 V100R001C10, TE60 V100R003C00, V500R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, ViewPoint 8660 V100R008C02, V100R008C03, eSpace IAD V300R002C01, eSpace U1981 V200R003C20, V200R003C30, eSpace USM V100R001C01, V300R001C00 have a weak cryptography vulnerability. Due to not properly some values in the certificates, an unauthenticated remote attacker could forges a specific RSA certificate and exploits the vulnerability to pass identity authentication and logs into the target device to obtain permissions configured for the specific user name. plural Huawei The product contains cryptographic vulnerabilities.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A weak encryption algorithm vulnerability exists in several Huawei products because the program failed to correctly parse the value in the certificate. A remote attacker can exploit this vulnerability to forge an RSA signature with a specially crafted certificate. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR120-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version; AR1200 V200R005C20 Version, V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version; AR1200-S V200R005C32 Version , V200R006C10 version, V200R007C00 version, V200R008C20; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17301" }, { "db": "JVNDB", "id": "JVNDB-2017-012621" }, { "db": "CNVD", "id": "CNVD-2017-38101" }, { "db": "VULHUB", "id": "VHN-108310" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17301", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012621", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-871", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38101", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108310", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38101" }, { "db": "VULHUB", "id": "VHN-108310" }, { "db": "JVNDB", "id": "JVNDB-2017-012621" }, { "db": "NVD", "id": "CVE-2017-17301" }, { "db": "CNNVD", "id": "CNNVD-201712-871" } ] }, "id": "VAR-201802-0298", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38101" }, { "db": "VULHUB", "id": "VHN-108310" } ], "trust": 1.6440302261320752 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38101" } ] }, "last_update_date": "2023-12-18T13:13:58.868000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171222-01-cryptography", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171222-01-cryptography-en" }, { "title": "Patches for multiple Huawei product weak encryption algorithm vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111723" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77320" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38101" }, { "db": "JVNDB", "id": "JVNDB-2017-012621" }, { "db": "CNNVD", "id": "CNNVD-201712-871" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-295", "trust": 1.1 }, { "problemtype": "CWE-310", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108310" }, { "db": "JVNDB", "id": "JVNDB-2017-012621" }, { "db": "NVD", "id": "CVE-2017-17301" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171222-01-cryptography-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17301" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17301" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171222-01-cryptography-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38101" }, { "db": "VULHUB", "id": "VHN-108310" }, { "db": "JVNDB", "id": "JVNDB-2017-012621" }, { "db": "NVD", "id": "CVE-2017-17301" }, { "db": "CNNVD", "id": "CNNVD-201712-871" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38101" }, { "db": "VULHUB", "id": "VHN-108310" }, { "db": "JVNDB", "id": "JVNDB-2017-012621" }, { "db": "NVD", "id": "CVE-2017-17301" }, { "db": "CNNVD", "id": "CNNVD-201712-871" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-26T00:00:00", "db": "CNVD", "id": "CNVD-2017-38101" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108310" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012621" }, { "date": "2018-02-15T16:29:03.610000", "db": "NVD", "id": "CVE-2017-17301" }, { "date": "2017-12-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-871" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-26T00:00:00", "db": "CNVD", "id": "CNVD-2017-38101" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108310" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012621" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17301" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-871" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-871" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Cryptographic vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012621" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-871" } ], "trust": 0.6 } }
var-202007-0477
Vulnerability from variot
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 and others are all enterprise routers of China's Huawei (Huawei) company
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0477", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc800" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400b001" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcf00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp16" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcc00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp02" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc201t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc206t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc102t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc400" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc209t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc702t" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100b015t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc701t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc300" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc400" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc600" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd01t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcj00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spci00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp04" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd04t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc103t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc201b023t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc100" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc200t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc207t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc404t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd05t" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp03" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spca00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spch00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc700" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc402t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc104t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101tb015" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc100" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc206t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc900" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc500" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc502" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc203t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100b012" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca02t" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc800" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc800pwe" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcc00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc202b025t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc401t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00spc200" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc700" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc201t" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc403t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc205t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc405t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc203t" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc300" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc102" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700t" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc301t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc400" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd03t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce01t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph702" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc900" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc204t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc100" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01sph703" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc208t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb01t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc600" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc001t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200t" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc200" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp15" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcg00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc103" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc100" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20lcrw01t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcc00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc300" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd02t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc400" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc901t" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc703t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc300t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200b022t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc101b001t" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01t" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b015sp03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300t" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcd00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc103", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc201t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc500t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01sph703", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01spc800pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc300t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc100b015t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc101", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc101tb015", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc102t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-19416" } ] }, "cve": "CVE-2019-19416", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015760", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2020-46470", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015760", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-19416", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015760", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-46470", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202007-387", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" }, { "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 and others are all enterprise routers of China\u0027s Huawei (Huawei) company", "sources": [ { "db": "NVD", "id": "CVE-2019-19416" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "CNVD", "id": "CNVD-2020-46470" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19416", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015760", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-46470", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202007-387", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" }, { "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "id": "VAR-202007-0477", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" } ], "trust": 1.5382291619576718 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" } ] }, "last_update_date": "2023-12-18T14:04:40.724000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200115-01-sip", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "title": "Patch for Input verification vulnerabilities in multiple Huawei products (CNVD-2020-46470)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/230839" }, { "title": "Multiple Huawei Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123634" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 }, { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19416" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19416" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200115-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" }, { "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-46470" }, { "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "db": "NVD", "id": "CVE-2019-19416" }, { "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-17T00:00:00", "db": "CNVD", "id": "CNVD-2020-46470" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "date": "2020-07-08T17:15:09.577000", "db": "NVD", "id": "CVE-2019-19416" }, { "date": "2020-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-08-17T00:00:00", "db": "CNVD", "id": "CNVD-2020-46470" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015760" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-19416" }, { "date": "2020-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-387" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-387" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015760" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-387" } ], "trust": 0.6 } }
var-202006-1714
Vulnerability from variot
There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may cause service abnormal in specific scenario.Affected product versions include:AR120-S versions V200R007C00SPC900,V200R007C00SPCa00. plural Huawei The product contains an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 is an enterprise router of Huawei.
There are buffer error vulnerabilities in many Huawei products
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202006-1714", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spca00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spca00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spca00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00pwe" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spca00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcc00" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00spc900pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00spcb00pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00spcb00pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00spc900pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00spcb00pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00spc900pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00spcb00pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00spc900pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00spcb00pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00spc900pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00spcb00pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00spcc00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28979" }, { "db": "JVNDB", "id": "JVNDB-2020-005987" }, { "db": "NVD", "id": "CVE-2020-9071" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spc900pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spcb00pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-9071" } ] }, "cve": "CVE-2020-9071", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-005987", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 1.8, "confidentialityImpact": "NONE", "exploitabilityScore": 3.2, "id": "CNVD-2020-28979", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2020-005987", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-9071", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "JVNDB-2020-005987", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-28979", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-202004-1128", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28979" }, { "db": "JVNDB", "id": "JVNDB-2020-005987" }, { "db": "NVD", "id": "CVE-2020-9071" }, { "db": "CNNVD", "id": "CNNVD-202004-1128" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may cause service abnormal in specific scenario.Affected product versions include:AR120-S versions V200R007C00SPC900,V200R007C00SPCa00. plural Huawei The product contains an out-of-bounds read vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200 is an enterprise router of Huawei. \n\r\n\r\nThere are buffer error vulnerabilities in many Huawei products", "sources": [ { "db": "NVD", "id": "CVE-2020-9071" }, { "db": "JVNDB", "id": "JVNDB-2020-005987" }, { "db": "CNVD", "id": "CNVD-2020-28979" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-9071", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-005987", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-28979", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202004-1128", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28979" }, { "db": "JVNDB", "id": "JVNDB-2020-005987" }, { "db": "NVD", "id": "CVE-2020-9071" }, { "db": "CNNVD", "id": "CNNVD-202004-1128" } ] }, "id": "VAR-202006-1714", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-28979" } ], "trust": 1.55643870671875 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28979" } ] }, "last_update_date": "2023-12-18T13:51:53.185000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200415-01-oob", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en" }, { "title": "Patch for Multiple Huawei products cross-border reading vulnerability (CNVD-2020-28979)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/218005" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=116855" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28979" }, { "db": "JVNDB", "id": "JVNDB-2020-005987" }, { "db": "CNNVD", "id": "CNNVD-202004-1128" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005987" }, { "db": "NVD", "id": "CVE-2020-9071" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-9071" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200415-01-oob-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-9071" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-28979" }, { "db": "JVNDB", "id": "JVNDB-2020-005987" }, { "db": "NVD", "id": "CVE-2020-9071" }, { "db": "CNNVD", "id": "CNNVD-202004-1128" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-28979" }, { "db": "JVNDB", "id": "JVNDB-2020-005987" }, { "db": "NVD", "id": "CVE-2020-9071" }, { "db": "CNNVD", "id": "CNNVD-202004-1128" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-19T00:00:00", "db": "CNVD", "id": "CNVD-2020-28979" }, { "date": "2020-06-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005987" }, { "date": "2020-06-01T15:15:14.840000", "db": "NVD", "id": "CVE-2020-9071" }, { "date": "2020-04-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1128" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-05-19T00:00:00", "db": "CNVD", "id": "CNVD-2020-28979" }, { "date": "2020-06-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-005987" }, { "date": "2020-06-03T15:32:50.630000", "db": "NVD", "id": "CVE-2020-9071" }, { "date": "2020-06-04T00:00:00", "db": "CNNVD", "id": "CNNVD-202004-1128" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1128" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Out-of-bounds read vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-005987" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202004-1128" } ], "trust": 0.6 } }
var-201711-1007
Vulnerability from variot
AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30 have a DoS vulnerability. Due to incorrect malformed message processing logic, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause stack overflow and make a service unavailable. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR series, SRG series, and NetEngine16EX service routing gateways are Huawei's all-in-one integrated service gateways for small and medium-sized branches and small and medium-sized enterprises. Huawei SMC2.0 is a video service management platform. A denial of service vulnerability exists in several Huawei products because the device failed to properly handle malformed messages. Huawei AR120-S and others are all router products of China Huawei (Huawei). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR2200
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-1007", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar510", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar510", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "smc2.0", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg3300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34448" }, { "db": "JVNDB", "id": "JVNDB-2017-010623" }, { "db": "NVD", "id": "CVE-2017-8162" }, { "db": "CNNVD", "id": "CNNVD-201711-969" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-8162" } ] }, "cve": "CVE-2017-8162", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-8162", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CNVD-2017-34448", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-116365", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-8162", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-8162", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-34448", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-969", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-116365", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34448" }, { "db": "VULHUB", "id": "VHN-116365" }, { "db": "JVNDB", "id": "JVNDB-2017-010623" }, { "db": "NVD", "id": "CVE-2017-8162" }, { "db": "CNNVD", "id": "CNNVD-201711-969" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30 have a DoS vulnerability. Due to incorrect malformed message processing logic, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause stack overflow and make a service unavailable. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR series, SRG series, and NetEngine16EX service routing gateways are Huawei\u0027s all-in-one integrated service gateways for small and medium-sized branches and small and medium-sized enterprises. Huawei SMC2.0 is a video service management platform. A denial of service vulnerability exists in several Huawei products because the device failed to properly handle malformed messages. Huawei AR120-S and others are all router products of China Huawei (Huawei). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR2200", "sources": [ { "db": "NVD", "id": "CVE-2017-8162" }, { "db": "JVNDB", "id": "JVNDB-2017-010623" }, { "db": "CNVD", "id": "CNVD-2017-34448" }, { "db": "VULHUB", "id": "VHN-116365" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-8162", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-010623", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-969", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-34448", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-116365", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34448" }, { "db": "VULHUB", "id": "VHN-116365" }, { "db": "JVNDB", "id": "JVNDB-2017-010623" }, { "db": "NVD", "id": "CVE-2017-8162" }, { "db": "CNNVD", "id": "CNNVD-201711-969" } ] }, "id": "VAR-201711-1007", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-34448" }, { "db": "VULHUB", "id": "VHN-116365" } ], "trust": 1.6831511146153846 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34448" } ] }, "last_update_date": "2023-12-18T12:19:19.021000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171018-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" }, { "title": "Patches for various Huawei Product Denial of Service Vulnerabilities (CNVD-2017-34448)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/106349" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76679" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34448" }, { "db": "JVNDB", "id": "JVNDB-2017-010623" }, { "db": "CNNVD", "id": "CNNVD-201711-969" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116365" }, { "db": "JVNDB", "id": "JVNDB-2017-010623" }, { "db": "NVD", "id": "CVE-2017-8162" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-8162" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8162" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171018-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34448" }, { "db": "VULHUB", "id": "VHN-116365" }, { "db": "JVNDB", "id": "JVNDB-2017-010623" }, { "db": "NVD", "id": "CVE-2017-8162" }, { "db": "CNNVD", "id": "CNNVD-201711-969" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-34448" }, { "db": "VULHUB", "id": "VHN-116365" }, { "db": "JVNDB", "id": "JVNDB-2017-010623" }, { "db": "NVD", "id": "CVE-2017-8162" }, { "db": "CNNVD", "id": "CNNVD-201711-969" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-17T00:00:00", "db": "CNVD", "id": "CNVD-2017-34448" }, { "date": "2017-11-22T00:00:00", "db": "VULHUB", "id": "VHN-116365" }, { "date": "2017-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010623" }, { "date": "2017-11-22T19:29:03.773000", "db": "NVD", "id": "CVE-2017-8162" }, { "date": "2017-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-969" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-17T00:00:00", "db": "CNVD", "id": "CNVD-2017-34448" }, { "date": "2017-12-08T00:00:00", "db": "VULHUB", "id": "VHN-116365" }, { "date": "2017-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010623" }, { "date": "2017-12-08T19:03:57.663000", "db": "NVD", "id": "CVE-2017-8162" }, { "date": "2017-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-969" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-969" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010623" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-969" } ], "trust": 0.6 } }
var-201804-0488
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0488", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "svn5800-c", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "svn5800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17251" } ] }, "cve": "CVE-2017-17251", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17251", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08042", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108255", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17251", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17251", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-08042", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1397", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108255", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17251", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013340", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1397", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08042", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108255", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "id": "VAR-201804-0488", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" } ] }, "last_update_date": "2023-12-18T12:36:52.522000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Patch for Huawei H323 Protocol Null Pointer Reference Vulnerability (CNVD-2018-08042)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126617" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79679" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17251" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17251" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08042" }, { "db": "VULHUB", "id": "VHN-108255" }, { "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "db": "NVD", "id": "CVE-2017-17251" }, { "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08042" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108255" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "date": "2018-04-24T15:29:00.277000", "db": "NVD", "id": "CVE-2017-17251" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08042" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108255" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013340" }, { "date": "2018-06-04T14:03:35.317000", "db": "NVD", "id": "CVE-2017-17251" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1397" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1397" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013340" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1397" } ], "trust": 0.6 } }
var-201804-0413
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0413", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17256" } ] }, "cve": "CVE-2017-17256", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17256", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08045", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108260", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17256", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17256", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08045", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1392", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108260", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17256", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013345", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1392", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08045", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108260", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "id": "VAR-201804-0413", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" } ], "trust": 1.4428729955172412 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" } ] }, "last_update_date": "2023-12-18T12:29:03.611000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei patch H323 protocol memory leak vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126611" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79674" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17256" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17256" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08045" }, { "db": "VULHUB", "id": "VHN-108260" }, { "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "db": "NVD", "id": "CVE-2017-17256" }, { "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08045" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108260" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "date": "2018-04-24T15:29:00.570000", "db": "NVD", "id": "CVE-2017-17256" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08045" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108260" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013345" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17256" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1392" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1392" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013345" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1392" } ], "trust": 0.6 } }
var-201906-0117
Vulnerability from variot
There is a digital signature verification bypass vulnerability in AR1200, AR1200-S, AR150, AR160, AR200, AR2200, AR2200-S, AR3200, SRG1300, SRG2300 and SRG3300 Huawei routers. The vulnerability is due to the affected software improperly verifying digital signatures for the software image in the affected device. A local attacker with high privilege may exploit the vulnerability to bypass integrity checks for software images and install a malicious software image on the affected device. plural Huawei Vulnerability related to verification of digital signatures exists in routers made by the manufacturer.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Huawei AR1200 is an enterprise router of China Huawei. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR1200 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR1200-S V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR150 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR160 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR200 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR2200 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR2200-S V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR3200 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; SRG1300 V200R007C00 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 version; SRG2300 Version V200R007C00, Version V200R008C50, Version V200R009C00, Version V200R010C00; SRG3300 Version V200R007C00, Version V200R008C50, Version V200R009C00, Version V200R010C00. ?
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201906-0117", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar2200s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar2200s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c50spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r009c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r010c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41256" }, { "db": "JVNDB", "id": "JVNDB-2019-005133" }, { "db": "NVD", "id": "CVE-2019-5300" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar1220ev:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar1220evw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar1220c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1220f-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar158evw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar161g-l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar169:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar169w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar161f-dgp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar169fgw-l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar169ew:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar169g-l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar161fw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar161fg-l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar161fgw-l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar169egw-l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar169jfvw-2s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar168f:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar168f-4p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar169f:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar169fvw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar161:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar161w:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar161f:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar161fv-1p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar169fvw-8s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar161ew:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar201:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2204e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar2220e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar2204-27ge:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar2204-27ge-p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar2240c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar2240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar2204-51ge-p:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:h:huawei:ar2204xe:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200s_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200s_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3260:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1320vw:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2320e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3340:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5300" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability is caused by Sunny Garg ( Vodafone Ireland )with Ivica Stipovic ( Ward Solutions ) Reported to Huawei PSIRT . Huawei thanks Sunny Garg with Ivica Stipovic Collaborate with us to disclose vulnerabilities to protect Huawei\u0027s customers.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-697" } ], "trust": 0.6 }, "cve": "CVE-2019-5300", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.6, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-5300", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2019-41256", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "VHN-156735", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.7, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-5300", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5300", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2019-41256", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201903-697", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-156735", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41256" }, { "db": "VULHUB", "id": "VHN-156735" }, { "db": "JVNDB", "id": "JVNDB-2019-005133" }, { "db": "NVD", "id": "CVE-2019-5300" }, { "db": "CNNVD", "id": "CNNVD-201903-697" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a digital signature verification bypass vulnerability in AR1200, AR1200-S, AR150, AR160, AR200, AR2200, AR2200-S, AR3200, SRG1300, SRG2300 and SRG3300 Huawei routers. The vulnerability is due to the affected software improperly verifying digital signatures for the software image in the affected device. A local attacker with high privilege may exploit the vulnerability to bypass integrity checks for software images and install a malicious software image on the affected device. plural Huawei Vulnerability related to verification of digital signatures exists in routers made by the manufacturer.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Huawei AR1200 is an enterprise router of China Huawei. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR1200 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR1200-S V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR150 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR160 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR200 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR2200 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR2200-S V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; AR3200 V200R007C00 Version, V200R008C20 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 Version; SRG1300 V200R007C00 Version, V200R008C50 Version, V200R009C00 Version, V200R010C00 version; SRG2300 Version V200R007C00, Version V200R008C50, Version V200R009C00, Version V200R010C00; SRG3300 Version V200R007C00, Version V200R008C50, Version V200R009C00, Version V200R010C00. ?", "sources": [ { "db": "NVD", "id": "CVE-2019-5300" }, { "db": "JVNDB", "id": "JVNDB-2019-005133" }, { "db": "CNVD", "id": "CNVD-2019-41256" }, { "db": "VULHUB", "id": "VHN-156735" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5300", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-005133", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201903-697", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-41256", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-156735", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41256" }, { "db": "VULHUB", "id": "VHN-156735" }, { "db": "JVNDB", "id": "JVNDB-2019-005133" }, { "db": "NVD", "id": "CVE-2019-5300" }, { "db": "CNNVD", "id": "CNNVD-201903-697" } ] }, "id": "VAR-201906-0117", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-41256" }, { "db": "VULHUB", "id": "VHN-156735" } ], "trust": 1.6872109254545453 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41256" } ] }, "last_update_date": "2023-12-18T14:05:08.433000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20190320-01-ar", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190320-01-ar-en" }, { "title": "Patch for Multiple Huawei Digital Signature Verification Bypass Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/190769" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=90250" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41256" }, { "db": "JVNDB", "id": "JVNDB-2019-005133" }, { "db": "CNNVD", "id": "CNNVD-201903-697" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-347", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-156735" }, { "db": "JVNDB", "id": "JVNDB-2019-005133" }, { "db": "NVD", "id": "CVE-2019-5300" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190320-01-ar-cn" }, { "trust": 1.1, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190320-01-ar-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5300" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5300" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-41256" }, { "db": "VULHUB", "id": "VHN-156735" }, { "db": "JVNDB", "id": "JVNDB-2019-005133" }, { "db": "NVD", "id": "CVE-2019-5300" }, { "db": "CNNVD", "id": "CNNVD-201903-697" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-41256" }, { "db": "VULHUB", "id": "VHN-156735" }, { "db": "JVNDB", "id": "JVNDB-2019-005133" }, { "db": "NVD", "id": "CVE-2019-5300" }, { "db": "CNNVD", "id": "CNNVD-201903-697" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-19T00:00:00", "db": "CNVD", "id": "CNVD-2019-41256" }, { "date": "2019-06-04T00:00:00", "db": "VULHUB", "id": "VHN-156735" }, { "date": "2019-06-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005133" }, { "date": "2019-06-04T19:29:00.633000", "db": "NVD", "id": "CVE-2019-5300" }, { "date": "2019-03-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-697" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-19T00:00:00", "db": "CNVD", "id": "CNVD-2019-41256" }, { "date": "2019-06-05T00:00:00", "db": "VULHUB", "id": "VHN-156735" }, { "date": "2019-06-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005133" }, { "date": "2019-06-05T18:49:48.283000", "db": "NVD", "id": "CVE-2019-5300" }, { "date": "2019-03-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-697" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-697" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerabilities in digital signature verification in routers", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005133" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-697" } ], "trust": 0.6 } }
var-201803-1049
Vulnerability from variot
Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A security vulnerability exists in several Huawei products due to the failure of the program to properly validate user-submitted data. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR120-S V200R005C32 Version; AR1200 V200R005C32 Version; AR1200-S V200R005C32 Version; AR150 V200R005C32 Version; AR150-S V200R005C32 Version; AR160 V200R005C32 Version; AR200 V200R005C32 Version; AR200-S V200R005C32 Version; AR2200- S V200R005C32 version; AR3200 V200R005C32 version; V200R007C00 version; AR510 V200R005C32 version; NetEngine16EX V200R005C32 version;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1049", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg1300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar510", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg3300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17250" } ] }, "cve": "CVE-2017-17250", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17250", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-05550", "impactScore": 9.2, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-108254", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17250", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17250", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-05550", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201803-298", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108254", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A security vulnerability exists in several Huawei products due to the failure of the program to properly validate user-submitted data. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR120-S V200R005C32 Version; AR1200 V200R005C32 Version; AR1200-S V200R005C32 Version; AR150 V200R005C32 Version; AR150-S V200R005C32 Version; AR160 V200R005C32 Version; AR200 V200R005C32 Version; AR200-S V200R005C32 Version; AR2200- S V200R005C32 version; AR3200 V200R005C32 version; V200R007C00 version; AR510 V200R005C32 version; NetEngine16EX V200R005C32 version;", "sources": [ { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17250", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012879", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2018-05550", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201803-298", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108254", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "id": "VAR-201803-1049", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" } ], "trust": 1.5658588095238095 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" } ] }, "last_update_date": "2023-12-18T13:24:09.690000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20180214-01-ospf", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" }, { "title": "Huawei\u0027s multiple products cross-border write vulnerability patches", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/121889" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79020" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17250" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17250" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2018/huawei-sa-20180214-01-ospf-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-19T00:00:00", "db": "CNVD", "id": "CNVD-2018-05550" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108254" }, { "date": "2018-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "date": "2018-03-09T17:29:01.547000", "db": "NVD", "id": "CVE-2017-17250" }, { "date": "2018-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-19T00:00:00", "db": "CNVD", "id": "CNVD-2018-05550" }, { "date": "2018-03-29T00:00:00", "db": "VULHUB", "id": "VHN-108254" }, { "date": "2018-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "date": "2018-03-29T13:10:25.087000", "db": "NVD", "id": "CVE-2017-17250" }, { "date": "2018-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201803-298" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to out-of-bounds writing in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012879" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201803-298" } ], "trust": 0.6 } }
var-201802-0257
Vulnerability from variot
Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound write vulnerability. Due to insufficient input validation, a remote, unauthenticated attacker may craft encryption key to the affected products. Successful exploit may cause buffer overflow, services abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A remote attacker can exploit the vulnerability by constructing a special key to cause a service exception (more boundary writes). The following products and versions are affected: Huawei AR120-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200- S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R005C32 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR2200 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR2200-S..
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0257", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05076" }, { "db": "JVNDB", "id": "JVNDB-2017-012600" }, { "db": "NVD", "id": "CVE-2017-17286" }, { "db": "CNNVD", "id": "CNNVD-201802-456" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17286" } ] }, "cve": "CVE-2017-17286", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17286", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-05076", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108293", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17286", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17286", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-05076", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201802-456", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108293", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05076" }, { "db": "VULHUB", "id": "VHN-108293" }, { "db": "JVNDB", "id": "JVNDB-2017-012600" }, { "db": "NVD", "id": "CVE-2017-17286" }, { "db": "CNNVD", "id": "CNNVD-201802-456" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound write vulnerability. Due to insufficient input validation, a remote, unauthenticated attacker may craft encryption key to the affected products. Successful exploit may cause buffer overflow, services abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A remote attacker can exploit the vulnerability by constructing a special key to cause a service exception (more boundary writes). The following products and versions are affected: Huawei AR120-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200- S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R005C32 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR2200 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR2200-S..", "sources": [ { "db": "NVD", "id": "CVE-2017-17286" }, { "db": "JVNDB", "id": "JVNDB-2017-012600" }, { "db": "CNVD", "id": "CNVD-2018-05076" }, { "db": "VULHUB", "id": "VHN-108293" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17286", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012600", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201802-456", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-05076", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108293", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05076" }, { "db": "VULHUB", "id": "VHN-108293" }, { "db": "JVNDB", "id": "JVNDB-2017-012600" }, { "db": "NVD", "id": "CVE-2017-17286" }, { "db": "CNNVD", "id": "CNNVD-201802-456" } ] }, "id": "VAR-201802-0257", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-05076" }, { "db": "VULHUB", "id": "VHN-108293" } ], "trust": 1.6889518643157893 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05076" } ] }, "last_update_date": "2023-12-18T13:19:16.109000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20180207-01-encryption", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" }, { "title": "Patch for multiple Huawei product buffer overflow vulnerabilities (CNVD-2018-05076)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/121247" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=78535" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05076" }, { "db": "JVNDB", "id": "JVNDB-2017-012600" }, { "db": "CNNVD", "id": "CNNVD-201802-456" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108293" }, { "db": "JVNDB", "id": "JVNDB-2017-012600" }, { "db": "NVD", "id": "CVE-2017-17286" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17286" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17286" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2018/huawei-sa-20180207-01-encryption-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05076" }, { "db": "VULHUB", "id": "VHN-108293" }, { "db": "JVNDB", "id": "JVNDB-2017-012600" }, { "db": "NVD", "id": "CVE-2017-17286" }, { "db": "CNNVD", "id": "CNNVD-201802-456" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-05076" }, { "db": "VULHUB", "id": "VHN-108293" }, { "db": "JVNDB", "id": "JVNDB-2017-012600" }, { "db": "NVD", "id": "CVE-2017-17286" }, { "db": "CNNVD", "id": "CNNVD-201802-456" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-09T00:00:00", "db": "CNVD", "id": "CNVD-2018-05076" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108293" }, { "date": "2018-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012600" }, { "date": "2018-02-15T16:29:02.860000", "db": "NVD", "id": "CVE-2017-17286" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201802-456" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-13T00:00:00", "db": "CNVD", "id": "CNVD-2018-05076" }, { "date": "2018-03-07T00:00:00", "db": "VULHUB", "id": "VHN-108293" }, { "date": "2018-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012600" }, { "date": "2018-03-07T15:07:39.177000", "db": "NVD", "id": "CVE-2017-17286" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201802-456" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201802-456" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to out-of-bounds writing in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012600" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201802-456" } ], "trust": 0.6 } }
var-201711-1008
Vulnerability from variot
AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability. Due to insufficient input validation, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause out-of-bounds read and system crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR series, SRG series, and NetEngine16EX service routing gateways are Huawei's all-in-one integrated service gateways for small and medium-sized branches and small and medium-sized enterprises. Huawei SMC2.0 is a video service management platform. A cross-border read vulnerability exists in several Huawei products due to the device's failure to fully verify user input. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. The vulnerability is caused by the program's insufficient implementation of input validation. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR2200
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-1008", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar510", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "smc2.0", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg3300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34449" }, { "db": "JVNDB", "id": "JVNDB-2017-010624" }, { "db": "NVD", "id": "CVE-2017-8163" }, { "db": "CNNVD", "id": "CNNVD-201711-968" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-8163" } ] }, "cve": "CVE-2017-8163", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 6.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-8163", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CNVD-2017-34449", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-116366", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-8163", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-8163", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-34449", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-968", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-116366", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34449" }, { "db": "VULHUB", "id": "VHN-116366" }, { "db": "JVNDB", "id": "JVNDB-2017-010624" }, { "db": "NVD", "id": "CVE-2017-8163" }, { "db": "CNNVD", "id": "CNNVD-201711-968" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability. Due to insufficient input validation, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause out-of-bounds read and system crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR series, SRG series, and NetEngine16EX service routing gateways are Huawei\u0027s all-in-one integrated service gateways for small and medium-sized branches and small and medium-sized enterprises. Huawei SMC2.0 is a video service management platform. A cross-border read vulnerability exists in several Huawei products due to the device\u0027s failure to fully verify user input. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. The vulnerability is caused by the program\u0027s insufficient implementation of input validation. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR2200", "sources": [ { "db": "NVD", "id": "CVE-2017-8163" }, { "db": "JVNDB", "id": "JVNDB-2017-010624" }, { "db": "CNVD", "id": "CNVD-2017-34449" }, { "db": "VULHUB", "id": "VHN-116366" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-8163", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-010624", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-968", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-34449", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-116366", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34449" }, { "db": "VULHUB", "id": "VHN-116366" }, { "db": "JVNDB", "id": "JVNDB-2017-010624" }, { "db": "NVD", "id": "CVE-2017-8163" }, { "db": "CNNVD", "id": "CNNVD-201711-968" } ] }, "id": "VAR-201711-1008", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-34449" }, { "db": "VULHUB", "id": "VHN-116366" } ], "trust": 1.6829639047777778 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34449" } ] }, "last_update_date": "2023-12-18T12:57:10.567000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171018-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" }, { "title": "Patch of various Huawei products beyond the boundary read vulnerability (CNVD-2017-34449)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/106350" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76678" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34449" }, { "db": "JVNDB", "id": "JVNDB-2017-010624" }, { "db": "CNNVD", "id": "CNNVD-201711-968" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116366" }, { "db": "JVNDB", "id": "JVNDB-2017-010624" }, { "db": "NVD", "id": "CVE-2017-8163" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-8163" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8163" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171018-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-34449" }, { "db": "VULHUB", "id": "VHN-116366" }, { "db": "JVNDB", "id": "JVNDB-2017-010624" }, { "db": "NVD", "id": "CVE-2017-8163" }, { "db": "CNNVD", "id": "CNNVD-201711-968" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-34449" }, { "db": "VULHUB", "id": "VHN-116366" }, { "db": "JVNDB", "id": "JVNDB-2017-010624" }, { "db": "NVD", "id": "CVE-2017-8163" }, { "db": "CNNVD", "id": "CNNVD-201711-968" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-17T00:00:00", "db": "CNVD", "id": "CNVD-2017-34449" }, { "date": "2017-11-22T00:00:00", "db": "VULHUB", "id": "VHN-116366" }, { "date": "2017-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010624" }, { "date": "2017-11-22T19:29:03.803000", "db": "NVD", "id": "CVE-2017-8163" }, { "date": "2017-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-968" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-17T00:00:00", "db": "CNVD", "id": "CNVD-2017-34449" }, { "date": "2017-12-08T00:00:00", "db": "VULHUB", "id": "VHN-116366" }, { "date": "2017-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010624" }, { "date": "2017-12-08T19:05:03.227000", "db": "NVD", "id": "CVE-2017-8163" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-968" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-968" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010624" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-968" } ], "trust": 0.6 } }
var-201802-0550
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei's SVN series products are Huawei's secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. A cross-border read vulnerability exists in the H323 protocol of several Huawei products. The vulnerability is caused by the program failing to fully verify the message. The attacker restarts the process by sending a specially constructed packet. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. A remote attacker could exploit this vulnerability to cause a denial of service (out-of-bounds read and process restart). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0550", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "max presence", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "max presence", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "max presence v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15331" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1148" } ], "trust": 0.6 }, "cve": "CVE-2017-15331", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15331", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-35591", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106143", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15331", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15331", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-35591", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-1148", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106143", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei\u0027s SVN series products are Huawei\u0027s secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. A cross-border read vulnerability exists in the H323 protocol of several Huawei products. The vulnerability is caused by the program failing to fully verify the message. The attacker restarts the process by sending a specially constructed packet. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. A remote attacker could exploit this vulnerability to cause a denial of service (out-of-bounds read and process restart). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15", "sources": [ { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15331", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012502", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-1148", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-35591", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106143", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "id": "VAR-201802-0550", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" } ], "trust": 1.6431707818120804 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" } ] }, "last_update_date": "2023-12-18T13:13:58.624000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171129-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "title": "Patches for a variety of Huawei products H323 protocol out of bounds read vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/107343" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76803" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15331" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15331" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171129-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-35591" }, { "db": "VULHUB", "id": "VHN-106143" }, { "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "db": "NVD", "id": "CVE-2017-15331" }, { "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35591" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106143" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "date": "2018-02-15T16:29:00.330000", "db": "NVD", "id": "CVE-2017-15331" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35591" }, { "date": "2018-03-01T00:00:00", "db": "VULHUB", "id": "VHN-106143" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012502" }, { "date": "2018-03-01T14:46:36.490000", "db": "NVD", "id": "CVE-2017-15331" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1148" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1148" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012502" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1148" } ], "trust": 0.6 } }
var-201802-0545
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei's SVN series products are Huawei's secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. The vulnerability was caused by the program failing to fully verify the message. Huawei AR120-S and others are all routers of China Huawei (Huawei). H323 protocol is one of the audio and video protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0545", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "max presence", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "max presence", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "max presence v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15332" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1149" } ], "trust": 0.6 }, "cve": "CVE-2017-15332", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15332", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-35592", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106144", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15332", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15332", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-35592", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-1149", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106144", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. Huawei\u0027s SVN series products are Huawei\u0027s secure access gateway products; NIP6300/6600 series products and SecospaceUSG series. Huawei is a new generation of professional intrusion prevention and firewall products for customers such as enterprises, IDCs, campus networks and operators. The TE series is a high definition video conferencing terminal that supports 1080p60. The vulnerability was caused by the program failing to fully verify the message. Huawei AR120-S and others are all routers of China Huawei (Huawei). H323 protocol is one of the audio and video protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30-S; AR15", "sources": [ { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15332", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012503", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-1149", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-35592", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106144", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "id": "VAR-201802-0545", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" } ], "trust": 1.6427522879729723 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" } ] }, "last_update_date": "2023-12-18T13:29:01.171000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171129-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "title": "Patches for various Huawei product H323 protocol memory leak vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/107345" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76804" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15332" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15332" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171129-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-35592" }, { "db": "VULHUB", "id": "VHN-106144" }, { "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "db": "NVD", "id": "CVE-2017-15332" }, { "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35592" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106144" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "date": "2018-02-15T16:29:00.377000", "db": "NVD", "id": "CVE-2017-15332" }, { "date": "2017-11-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-30T00:00:00", "db": "CNVD", "id": "CNVD-2017-35592" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-106144" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012503" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-15332" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-1149" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1149" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012503" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-1149" } ], "trust": 0.6 } }
var-201712-0802
Vulnerability from variot
AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30; AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30; AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30; SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an input validation vulnerability in Huawei multiple products. Due to the insufficient input validation, an unauthenticated, remote attacker may craft a malformed Stream Control Transmission Protocol (SCTP) packet and send it to the device, causing the device to read out of bounds and restart. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201712-0802", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar510", "scope": null, "trust": 1.4, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg3300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37723" }, { "db": "JVNDB", "id": "JVNDB-2017-011815" }, { "db": "NVD", "id": "CVE-2017-15317" }, { "db": "CNNVD", "id": "CNNVD-201712-689" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15317" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-689" } ], "trust": 0.6 }, "cve": "CVE-2017-15317", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15317", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37723", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-106127", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15317", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15317", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-37723", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-689", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-106127", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37723" }, { "db": "VULHUB", "id": "VHN-106127" }, { "db": "JVNDB", "id": "JVNDB-2017-011815" }, { "db": "NVD", "id": "CVE-2017-15317" }, { "db": "CNNVD", "id": "CNNVD-201712-689" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30; AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30; AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30; SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an input validation vulnerability in Huawei multiple products. Due to the insufficient input validation, an unauthenticated, remote attacker may craft a malformed Stream Control Transmission Protocol (SCTP) packet and send it to the device, causing the device to read out of bounds and restart. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-15317" }, { "db": "JVNDB", "id": "JVNDB-2017-011815" }, { "db": "CNVD", "id": "CNVD-2017-37723" }, { "db": "VULHUB", "id": "VHN-106127" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15317", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-011815", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-689", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37723", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106127", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37723" }, { "db": "VULHUB", "id": "VHN-106127" }, { "db": "JVNDB", "id": "JVNDB-2017-011815" }, { "db": "NVD", "id": "CVE-2017-15317" }, { "db": "CNNVD", "id": "CNNVD-201712-689" } ] }, "id": "VAR-201712-0802", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37723" }, { "db": "VULHUB", "id": "VHN-106127" } ], "trust": 1.6887038125287352 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37723" } ] }, "last_update_date": "2023-12-18T13:38:46.325000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-sctp", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sctp-en" }, { "title": "Patches for various Huawei product input verification vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111251" }, { "title": "Multiple Huawei Fixes for product input validation vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77227" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37723" }, { "db": "JVNDB", "id": "JVNDB-2017-011815" }, { "db": "CNNVD", "id": "CNNVD-201712-689" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106127" }, { "db": "JVNDB", "id": "JVNDB-2017-011815" }, { "db": "NVD", "id": "CVE-2017-15317" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sctp-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15317" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15317" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-sctp-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37723" }, { "db": "VULHUB", "id": "VHN-106127" }, { "db": "JVNDB", "id": "JVNDB-2017-011815" }, { "db": "NVD", "id": "CVE-2017-15317" }, { "db": "CNNVD", "id": "CNNVD-201712-689" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37723" }, { "db": "VULHUB", "id": "VHN-106127" }, { "db": "JVNDB", "id": "JVNDB-2017-011815" }, { "db": "NVD", "id": "CVE-2017-15317" }, { "db": "CNNVD", "id": "CNNVD-201712-689" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37723" }, { "date": "2017-12-22T00:00:00", "db": "VULHUB", "id": "VHN-106127" }, { "date": "2018-01-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-011815" }, { "date": "2017-12-22T17:29:13.220000", "db": "NVD", "id": "CVE-2017-15317" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-689" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37723" }, { "date": "2018-01-12T00:00:00", "db": "VULHUB", "id": "VHN-106127" }, { "date": "2018-01-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-011815" }, { "date": "2018-01-12T20:18:07.033000", "db": "NVD", "id": "CVE-2017-15317" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-689" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-689" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-011815" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-689" } ], "trust": 0.6 } }
var-201802-0266
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a buffer overflow vulnerability. An authenticated, local attacker may craft a specific XML file to the affected products. Due to insufficient input validation, successful exploit will cause some service abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. TE series, DP300 and MAXPRESENCE are Huawei's integrated desktop telepresence products and high-definition video for high-end customers. Conference terminal products. A buffer overflow vulnerability exists in several Huawei products because the device failed to adequately verify user input. Huawei AR120-S and others are all router products of China Huawei (Huawei). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0266", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "max presence", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "max presence", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "max presence v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37505" }, { "db": "JVNDB", "id": "JVNDB-2017-012507" }, { "db": "NVD", "id": "CVE-2017-17293" }, { "db": "CNNVD", "id": "CNNVD-201712-678" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17293" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-678" } ], "trust": 0.6 }, "cve": "CVE-2017-17293", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17293", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "CNVD-2017-37505", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108301", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.3, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17293", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17293", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2017-37505", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201712-678", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108301", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37505" }, { "db": "VULHUB", "id": "VHN-108301" }, { "db": "JVNDB", "id": "JVNDB-2017-012507" }, { "db": "NVD", "id": "CVE-2017-17293" }, { "db": "CNNVD", "id": "CNNVD-201712-678" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a buffer overflow vulnerability. An authenticated, local attacker may craft a specific XML file to the affected products. Due to insufficient input validation, successful exploit will cause some service abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. TE series, DP300 and MAXPRESENCE are Huawei\u0027s integrated desktop telepresence products and high-definition video for high-end customers. Conference terminal products. A buffer overflow vulnerability exists in several Huawei products because the device failed to adequately verify user input. Huawei AR120-S and others are all router products of China Huawei (Huawei). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17293" }, { "db": "JVNDB", "id": "JVNDB-2017-012507" }, { "db": "CNVD", "id": "CNVD-2017-37505" }, { "db": "VULHUB", "id": "VHN-108301" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17293", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012507", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-678", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37505", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108301", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37505" }, { "db": "VULHUB", "id": "VHN-108301" }, { "db": "JVNDB", "id": "JVNDB-2017-012507" }, { "db": "NVD", "id": "CVE-2017-17293" }, { "db": "CNNVD", "id": "CNNVD-201712-678" } ] }, "id": "VAR-201802-0266", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37505" }, { "db": "VULHUB", "id": "VHN-108301" } ], "trust": 1.6861175328070173 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37505" } ] }, "last_update_date": "2023-12-18T13:38:44.421000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171213-06-xml", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "title": "Patch for multiple Huawei product buffer overflow vulnerabilities (CNVD-2017-37505)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/110995" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77216" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37505" }, { "db": "JVNDB", "id": "JVNDB-2017-012507" }, { "db": "CNNVD", "id": "CNNVD-201712-678" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108301" }, { "db": "JVNDB", "id": "JVNDB-2017-012507" }, { "db": "NVD", "id": "CVE-2017-17293" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17293" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17293" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171213-06-xml-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37505" }, { "db": "VULHUB", "id": "VHN-108301" }, { "db": "JVNDB", "id": "JVNDB-2017-012507" }, { "db": "NVD", "id": "CVE-2017-17293" }, { "db": "CNNVD", "id": "CNNVD-201712-678" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37505" }, { "db": "VULHUB", "id": "VHN-108301" }, { "db": "JVNDB", "id": "JVNDB-2017-012507" }, { "db": "NVD", "id": "CVE-2017-17293" }, { "db": "CNNVD", "id": "CNNVD-201712-678" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37505" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108301" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012507" }, { "date": "2018-02-15T16:29:03.203000", "db": "NVD", "id": "CVE-2017-17293" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-678" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-25T00:00:00", "db": "CNVD", "id": "CNVD-2017-37505" }, { "date": "2018-03-01T00:00:00", "db": "VULHUB", "id": "VHN-108301" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012507" }, { "date": "2018-03-01T14:24:58.167000", "db": "NVD", "id": "CVE-2017-17293" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-678" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-678" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012507" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-678" } ], "trust": 0.6 } }
var-201804-0487
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0487", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5800", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "svn5600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17252" } ] }, "cve": "CVE-2017-17252", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17252", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08044", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108256", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17252", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17252", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-08044", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1396", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108256", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17252", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013341", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1396", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08044", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108256", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "id": "VAR-201804-0487", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" } ] }, "last_update_date": "2023-12-18T13:19:09.568000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability (CNVD-2018-08044) patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126613" }, { "title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79678" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17252" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17252" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08044" }, { "db": "VULHUB", "id": "VHN-108256" }, { "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "db": "NVD", "id": "CVE-2017-17252" }, { "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08044" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108256" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "date": "2018-04-24T15:29:00.337000", "db": "NVD", "id": "CVE-2017-17252" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08044" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108256" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013341" }, { "date": "2018-06-04T14:05:19.387000", "db": "NVD", "id": "CVE-2017-17252" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1396" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1396" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013341" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1396" } ], "trust": 0.6 } }
var-201802-0448
Vulnerability from variot
Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability due to insufficient input validation. An unauthenticated, remote attacker could exploit this vulnerability by sending malformed Session Initiation Protocol(SIP) packets to the target device. Successful exploit could make the device read out of bounds and thus cause a service to be unavailable. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR series routers, SRG series routing gateways, NetEngine16EX and other Chinese Huawei products. Huawei AR120-S and others are all router products of China Huawei (Huawei). The following products and versions are affected: Huawei AR120-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200- S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R005C32 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R005C32 Version, V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0448", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-02555" }, { "db": "JVNDB", "id": "JVNDB-2017-012599" }, { "db": "NVD", "id": "CVE-2017-17202" }, { "db": "CNNVD", "id": "CNNVD-201712-944" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17202" } ] }, "cve": "CVE-2017-17202", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17202", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-02555", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108201", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17202", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17202", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-02555", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-944", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108201", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-02555" }, { "db": "VULHUB", "id": "VHN-108201" }, { "db": "JVNDB", "id": "JVNDB-2017-012599" }, { "db": "NVD", "id": "CVE-2017-17202" }, { "db": "CNNVD", "id": "CNNVD-201712-944" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability due to insufficient input validation. An unauthenticated, remote attacker could exploit this vulnerability by sending malformed Session Initiation Protocol(SIP) packets to the target device. Successful exploit could make the device read out of bounds and thus cause a service to be unavailable. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR series routers, SRG series routing gateways, NetEngine16EX and other Chinese Huawei products. Huawei AR120-S and others are all router products of China Huawei (Huawei). The following products and versions are affected: Huawei AR120-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200- S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R005C32 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R005C32 Version, V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200", "sources": [ { "db": "NVD", "id": "CVE-2017-17202" }, { "db": "JVNDB", "id": "JVNDB-2017-012599" }, { "db": "CNVD", "id": "CNVD-2018-02555" }, { "db": "VULHUB", "id": "VHN-108201" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17202", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012599", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-944", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-02555", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108201", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-02555" }, { "db": "VULHUB", "id": "VHN-108201" }, { "db": "JVNDB", "id": "JVNDB-2017-012599" }, { "db": "NVD", "id": "CVE-2017-17202" }, { "db": "CNNVD", "id": "CNNVD-201712-944" } ] }, "id": "VAR-201802-0448", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-02555" }, { "db": "VULHUB", "id": "VHN-108201" } ], "trust": 1.6882858606122446 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-02555" } ] }, "last_update_date": "2023-12-18T13:19:15.978000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20180131-01-sip", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180131-01-sip-en" }, { "title": "Patch of various Huawei products beyond the boundary read vulnerability (CNVD-2018-02555)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/115339" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-02555" }, { "db": "JVNDB", "id": "JVNDB-2017-012599" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108201" }, { "db": "JVNDB", "id": "JVNDB-2017-012599" }, { "db": "NVD", "id": "CVE-2017-17202" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180131-01-sip-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17202" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17202" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2018/huawei-sa-20180131-01-sip-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-02555" }, { "db": "VULHUB", "id": "VHN-108201" }, { "db": "JVNDB", "id": "JVNDB-2017-012599" }, { "db": "NVD", "id": "CVE-2017-17202" }, { "db": "CNNVD", "id": "CNNVD-201712-944" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-02555" }, { "db": "VULHUB", "id": "VHN-108201" }, { "db": "JVNDB", "id": "JVNDB-2017-012599" }, { "db": "NVD", "id": "CVE-2017-17202" }, { "db": "CNNVD", "id": "CNNVD-201712-944" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-01T00:00:00", "db": "CNVD", "id": "CNVD-2018-02555" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108201" }, { "date": "2018-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012599" }, { "date": "2018-02-15T16:29:02.673000", "db": "NVD", "id": "CVE-2017-17202" }, { "date": "2017-12-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-944" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-02-01T00:00:00", "db": "CNVD", "id": "CNVD-2018-02555" }, { "date": "2018-03-07T00:00:00", "db": "VULHUB", "id": "VHN-108201" }, { "date": "2018-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012599" }, { "date": "2018-03-07T15:08:47.227000", "db": "NVD", "id": "CVE-2017-17202" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-944" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-944" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012599" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-944" } ], "trust": 0.6 } }
var-201802-0294
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S wait
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0294", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37727" }, { "db": "JVNDB", "id": "JVNDB-2017-012619" }, { "db": "NVD", "id": "CVE-2017-17298" }, { "db": "CNNVD", "id": "CNNVD-201712-671" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17298" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-671" } ], "trust": 0.6 }, "cve": "CVE-2017-17298", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17298", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37727", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108306", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17298", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17298", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37727", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-671", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108306", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37727" }, { "db": "VULHUB", "id": "VHN-108306" }, { "db": "JVNDB", "id": "JVNDB-2017-012619" }, { "db": "NVD", "id": "CVE-2017-17298" }, { "db": "CNNVD", "id": "CNNVD-201712-671" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S wait", "sources": [ { "db": "NVD", "id": "CVE-2017-17298" }, { "db": "JVNDB", "id": "JVNDB-2017-012619" }, { "db": "CNVD", "id": "CNVD-2017-37727" }, { "db": "VULHUB", "id": "VHN-108306" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17298", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012619", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-671", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37727", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108306", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37727" }, { "db": "VULHUB", "id": "VHN-108306" }, { "db": "JVNDB", "id": "JVNDB-2017-012619" }, { "db": "NVD", "id": "CVE-2017-17298" }, { "db": "CNNVD", "id": "CNNVD-201712-671" } ] }, "id": "VAR-201802-0294", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37727" }, { "db": "VULHUB", "id": "VHN-108306" } ], "trust": 1.6893384394782605 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37727" } ] }, "last_update_date": "2023-12-18T12:37:00.837000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-overflow", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" }, { "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37727)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111267" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77209" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37727" }, { "db": "JVNDB", "id": "JVNDB-2017-012619" }, { "db": "CNNVD", "id": "CNNVD-201712-671" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108306" }, { "db": "JVNDB", "id": "JVNDB-2017-012619" }, { "db": "NVD", "id": "CVE-2017-17298" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17298" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17298" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-overflow-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37727" }, { "db": "VULHUB", "id": "VHN-108306" }, { "db": "JVNDB", "id": "JVNDB-2017-012619" }, { "db": "NVD", "id": "CVE-2017-17298" }, { "db": "CNNVD", "id": "CNNVD-201712-671" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37727" }, { "db": "VULHUB", "id": "VHN-108306" }, { "db": "JVNDB", "id": "JVNDB-2017-012619" }, { "db": "NVD", "id": "CVE-2017-17298" }, { "db": "CNNVD", "id": "CNNVD-201712-671" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37727" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108306" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012619" }, { "date": "2018-02-15T16:29:03.470000", "db": "NVD", "id": "CVE-2017-17298" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-671" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37727" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108306" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012619" }, { "date": "2018-03-09T14:27:00.310000", "db": "NVD", "id": "CVE-2017-17298" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-671" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-671" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012619" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-671" } ], "trust": 0.6 } }
var-201802-0297
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0297", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar2200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20spc900" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "espace u1981 v200r003c20spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17295" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-672" } ], "trust": 0.6 }, "cve": "CVE-2017-17295", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17295", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37729", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108303", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17295", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17295", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37729", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-672", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108303", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-17295", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17295", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-012616", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-672", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37729", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108303", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-17295", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "id": "VAR-201802-0297", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" } ], "trust": 1.6466326069426747 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" } ] }, "last_update_date": "2023-12-18T12:44:12.149000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-buffer", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37729)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111265" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77210" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108303" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17295" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17295" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37729" }, { "db": "VULHUB", "id": "VHN-108303" }, { "db": "VULMON", "id": "CVE-2017-17295" }, { "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "db": "NVD", "id": "CVE-2017-17295" }, { "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37729" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108303" }, { "date": "2018-02-15T00:00:00", "db": "VULMON", "id": "CVE-2017-17295" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "date": "2018-02-15T16:29:03.313000", "db": "NVD", "id": "CVE-2017-17295" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37729" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108303" }, { "date": "2018-03-09T00:00:00", "db": "VULMON", "id": "CVE-2017-17295" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012616" }, { "date": "2018-03-09T14:39:12.217000", "db": "NVD", "id": "CVE-2017-17295" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-672" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-672" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012616" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-672" } ], "trust": 0.6 } }
var-202007-0473
Vulnerability from variot
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0473", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc800" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400b001" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcf00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp16" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcc00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp02" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc201t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc206t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc102t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc400" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc209t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc702t" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100b015t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc701t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc300" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc400" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc600" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd01t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcj00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spci00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp04" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd04t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc103t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc201b023t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc100" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc200t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc207t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc404t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd05t" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp03" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spca00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spch00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc700" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc402t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc104t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101tb015" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc100" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc206t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc900" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc500" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc502" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc203t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100b012" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca02t" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc800" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc800pwe" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcc00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc202b025t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc401t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00spc200" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc700" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc201t" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc403t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc205t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc405t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc203t" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc300" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc102" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700t" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc301t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc400" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd03t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce01t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph702" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc900" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc204t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc100" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01sph703" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc208t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb01t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc600" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc001t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200t" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc200" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp15" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcg00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc103" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc100" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20lcrw01t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcc00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc300" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd02t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc400" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc901t" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc703t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc300t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200b022t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc101b001t" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01t" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b015sp03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300t" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcd00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-19417" } ] }, "cve": "CVE-2019-19417", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015761", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-19417", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015761", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-19417", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015761", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-202007-388", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-19417", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" }, { "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "VULMON", "id": "CVE-2019-19417" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19417", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2019-015761", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202007-388", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-19417", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" }, { "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "id": "VAR-202007-0473", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4867788683333333 }, "last_update_date": "2023-12-18T12:16:58.914000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200115-01-sip", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "title": "Multiple Huawei Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123635" }, { "title": "Huawei Security Advisories: Security Advisory - Three DoS Vulnerabilities in the SIP Module of Some Huawei Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=562bd5cf3eb2837f3a77313a6408f674" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 }, { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19417" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19417" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" }, { "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2019-19417" }, { "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "db": "NVD", "id": "CVE-2019-19417" }, { "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-07-08T00:00:00", "db": "VULMON", "id": "CVE-2019-19417" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "date": "2020-07-08T17:15:09.640000", "db": "NVD", "id": "CVE-2019-19417" }, { "date": "2020-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-07-21T00:00:00", "db": "VULMON", "id": "CVE-2019-19417" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015761" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-19417" }, { "date": "2020-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-388" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-388" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015761" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-388" } ], "trust": 0.6 } }
var-201802-0440
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, NetEngine16EX V200R006C10, V200R007C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, SRG2300 V200R006C10, V200R007C00, V200R007C02, SRG3300 V200R006C10, V200R007C00 have a buffer overflow vulnerability due to incomplete range checks of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending malicious IKE packets to the targeted device. An exploit could allow the attacker to cause the device to write out of bound and restart. plural Huawei The product contains an out-of-bounds write vulnerability.Denial of service (DoS) May be in a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. NetEngine16EX is a multi-service network product launched by Huawei. It is mainly used in backbone aggregation and access nodes in various industries. , large and medium-sized campus network exports, large and medium-sized enterprise headquarters or branches and other scenarios. Huawei AR120-S and others are all router products of China Huawei (Huawei). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C02 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C02 Version; AR150-S V200R006C10 Version, V200R007C00 Version; AR160 V200R006C10 Version, V200R006C12 Version, V200R007C00 Version, V200R007C02 Version; AR200 V200R006C10 Version, V200R007C00 Version; AR200-S V200R006C10 Version, V200R007C00 Version; AR2200 V200R006C10 Version, V200R006C13 Version, V200R006C16PWE Version, V200R007C00 Version, V200R007C02 Version; AR2200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version; AR3200 V200R006C10 Version, V200R006C11 Version, V200R007C00 Version, V200R007C02 Version; AR3600 V200R006C10 Version, V200R007C00 Version; AR510 V200R006C12 Version, V200R006C13 Version, V200R006C15 Version, V200R006C16 Version , V200R006C17 version, V200R007C00 version; NetEngine16EX
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0440", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar3600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar510", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37501" }, { "db": "JVNDB", "id": "JVNDB-2017-012504" }, { "db": "NVD", "id": "CVE-2017-17160" }, { "db": "CNNVD", "id": "CNNVD-201712-313" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17160" } ] }, "cve": "CVE-2017-17160", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17160", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2017-37501", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-108155", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17160", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17160", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37501", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-313", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108155", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37501" }, { "db": "VULHUB", "id": "VHN-108155" }, { "db": "JVNDB", "id": "JVNDB-2017-012504" }, { "db": "NVD", "id": "CVE-2017-17160" }, { "db": "CNNVD", "id": "CNNVD-201712-313" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, NetEngine16EX V200R006C10, V200R007C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, SRG2300 V200R006C10, V200R007C00, V200R007C02, SRG3300 V200R006C10, V200R007C00 have a buffer overflow vulnerability due to incomplete range checks of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending malicious IKE packets to the targeted device. An exploit could allow the attacker to cause the device to write out of bound and restart. plural Huawei The product contains an out-of-bounds write vulnerability.Denial of service (DoS) May be in a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. NetEngine16EX is a multi-service network product launched by Huawei. It is mainly used in backbone aggregation and access nodes in various industries. , large and medium-sized campus network exports, large and medium-sized enterprise headquarters or branches and other scenarios. Huawei AR120-S and others are all router products of China Huawei (Huawei). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C02 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C02 Version; AR150-S V200R006C10 Version, V200R007C00 Version; AR160 V200R006C10 Version, V200R006C12 Version, V200R007C00 Version, V200R007C02 Version; AR200 V200R006C10 Version, V200R007C00 Version; AR200-S V200R006C10 Version, V200R007C00 Version; AR2200 V200R006C10 Version, V200R006C13 Version, V200R006C16PWE Version, V200R007C00 Version, V200R007C02 Version; AR2200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version; AR3200 V200R006C10 Version, V200R006C11 Version, V200R007C00 Version, V200R007C02 Version; AR3600 V200R006C10 Version, V200R007C00 Version; AR510 V200R006C12 Version, V200R006C13 Version, V200R006C15 Version, V200R006C16 Version , V200R006C17 version, V200R007C00 version; NetEngine16EX", "sources": [ { "db": "NVD", "id": "CVE-2017-17160" }, { "db": "JVNDB", "id": "JVNDB-2017-012504" }, { "db": "CNVD", "id": "CNVD-2017-37501" }, { "db": "VULHUB", "id": "VHN-108155" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17160", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012504", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-313", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37501", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108155", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37501" }, { "db": "VULHUB", "id": "VHN-108155" }, { "db": "JVNDB", "id": "JVNDB-2017-012504" }, { "db": "NVD", "id": "CVE-2017-17160" }, { "db": "CNNVD", "id": "CNNVD-201712-313" } ] }, "id": "VAR-201802-0440", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37501" }, { "db": "VULHUB", "id": "VHN-108155" } ], "trust": 1.6824485064150942 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37501" } ] }, "last_update_date": "2023-12-18T13:29:01.308000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171213-01-ike", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ike-en" }, { "title": "Patch for multiple Huawei product buffer overflow vulnerabilities (CNVD-2017-37501)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111023" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37501" }, { "db": "JVNDB", "id": "JVNDB-2017-012504" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108155" }, { "db": "JVNDB", "id": "JVNDB-2017-012504" }, { "db": "NVD", "id": "CVE-2017-17160" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ike-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17160" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17160" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171213-01-ike-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37501" }, { "db": "VULHUB", "id": "VHN-108155" }, { "db": "JVNDB", "id": "JVNDB-2017-012504" }, { "db": "NVD", "id": "CVE-2017-17160" }, { "db": "CNNVD", "id": "CNNVD-201712-313" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37501" }, { "db": "VULHUB", "id": "VHN-108155" }, { "db": "JVNDB", "id": "JVNDB-2017-012504" }, { "db": "NVD", "id": "CVE-2017-17160" }, { "db": "CNNVD", "id": "CNNVD-201712-313" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37501" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108155" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012504" }, { "date": "2018-02-15T16:29:02.017000", "db": "NVD", "id": "CVE-2017-17160" }, { "date": "2017-12-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-313" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37501" }, { "date": "2018-03-01T00:00:00", "db": "VULHUB", "id": "VHN-108155" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012504" }, { "date": "2018-03-01T14:45:59.613000", "db": "NVD", "id": "CVE-2017-17160" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-313" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-313" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Out-of-bounds vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012504" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-313" } ], "trust": 0.6 } }
var-201804-0416
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0416", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar160", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "usg6000v", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17253" } ] }, "cve": "CVE-2017-17253", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17253", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08043", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108257", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17253", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17253", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08043", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1395", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108257", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei H323 protocols have read cross-border vulnerabilities. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17253", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013342", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1395", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08043", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108257", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "id": "VAR-201804-0416", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" } ] }, "last_update_date": "2023-12-18T14:01:18.501000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol read cross-border vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126615" }, { "title": "Multiple Huawei product H323 Fix for protocol buffer error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79677" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17253" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17253" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08043" }, { "db": "VULHUB", "id": "VHN-108257" }, { "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "db": "NVD", "id": "CVE-2017-17253" }, { "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08043" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "date": "2018-04-24T15:29:00.383000", "db": "NVD", "id": "CVE-2017-17253" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08043" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013342" }, { "date": "2018-06-04T14:07:22.533000", "db": "NVD", "id": "CVE-2017-17253" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1395" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1395" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013342" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1395" } ], "trust": 0.6 } }
var-201802-0300
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a null pointer dereference vulnerability. Due to insufficient input validation, an authenticated, local attacker may craft a specific XML file to the affected products to cause null pointer dereference. Successful exploit will cause some service abnormal. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. TE series, DP300 and MAXPRESENCE are Huawei's integrated desktop telepresence products and high-definition video for high-end customers. Conference terminal products. A number of Huawei products have a null pointer reference vulnerability because the device failed to adequately verify user input. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. The vulnerability is caused by insufficient verification input in the program. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0300", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "max presence", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "max presence", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "max presence v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37506" }, { "db": "JVNDB", "id": "JVNDB-2017-012508" }, { "db": "NVD", "id": "CVE-2017-17294" }, { "db": "CNNVD", "id": "CNNVD-201712-679" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17294" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-679" } ], "trust": 0.6 }, "cve": "CVE-2017-17294", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17294", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 1.7, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.1, "id": "CNVD-2017-37506", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108302", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.3, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17294", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17294", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2017-37506", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201712-679", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108302", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37506" }, { "db": "VULHUB", "id": "VHN-108302" }, { "db": "JVNDB", "id": "JVNDB-2017-012508" }, { "db": "NVD", "id": "CVE-2017-17294" }, { "db": "CNNVD", "id": "CNNVD-201712-679" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a null pointer dereference vulnerability. Due to insufficient input validation, an authenticated, local attacker may craft a specific XML file to the affected products to cause null pointer dereference. Successful exploit will cause some service abnormal. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. TE series, DP300 and MAXPRESENCE are Huawei\u0027s integrated desktop telepresence products and high-definition video for high-end customers. Conference terminal products. A number of Huawei products have a null pointer reference vulnerability because the device failed to adequately verify user input. Huawei AR120-S and others are all router products of China Huawei (Huawei). There are security vulnerabilities in several Huawei products. The vulnerability is caused by insufficient verification input in the program. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17294" }, { "db": "JVNDB", "id": "JVNDB-2017-012508" }, { "db": "CNVD", "id": "CNVD-2017-37506" }, { "db": "VULHUB", "id": "VHN-108302" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17294", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012508", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-679", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37506", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108302", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37506" }, { "db": "VULHUB", "id": "VHN-108302" }, { "db": "JVNDB", "id": "JVNDB-2017-012508" }, { "db": "NVD", "id": "CVE-2017-17294" }, { "db": "CNNVD", "id": "CNNVD-201712-679" } ] }, "id": "VAR-201802-0300", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37506" }, { "db": "VULHUB", "id": "VHN-108302" } ], "trust": 1.6861175328070173 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37506" } ] }, "last_update_date": "2023-12-18T13:48:22.232000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171213-06-xml", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "title": "Patches for multiple Huawei product null pointer reference vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/110997" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77218" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37506" }, { "db": "JVNDB", "id": "JVNDB-2017-012508" }, { "db": "CNNVD", "id": "CNNVD-201712-679" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108302" }, { "db": "JVNDB", "id": "JVNDB-2017-012508" }, { "db": "NVD", "id": "CVE-2017-17294" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17294" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17294" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171213-06-xml-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37506" }, { "db": "VULHUB", "id": "VHN-108302" }, { "db": "JVNDB", "id": "JVNDB-2017-012508" }, { "db": "NVD", "id": "CVE-2017-17294" }, { "db": "CNNVD", "id": "CNNVD-201712-679" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37506" }, { "db": "VULHUB", "id": "VHN-108302" }, { "db": "JVNDB", "id": "JVNDB-2017-012508" }, { "db": "NVD", "id": "CVE-2017-17294" }, { "db": "CNNVD", "id": "CNNVD-201712-679" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37506" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108302" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012508" }, { "date": "2018-02-15T16:29:03.250000", "db": "NVD", "id": "CVE-2017-17294" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-679" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37506" }, { "date": "2018-03-01T00:00:00", "db": "VULHUB", "id": "VHN-108302" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012508" }, { "date": "2018-03-01T14:26:06.760000", "db": "NVD", "id": "CVE-2017-17294" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-679" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-679" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012508" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-679" } ], "trust": 0.6 } }
var-201804-0417
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0417", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17255" } ] }, "cve": "CVE-2017-17255", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17255", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08040", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108259", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17255", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17255", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08040", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1393", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108259", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17255", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013344", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1393", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08040", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108259", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "id": "VAR-201804-0417", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" } ] }, "last_update_date": "2023-12-18T12:18:57.916000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol null pointer reference vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126621" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79675" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17255" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17255" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08040" }, { "db": "VULHUB", "id": "VHN-108259" }, { "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "db": "NVD", "id": "CVE-2017-17255" }, { "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08040" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108259" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "date": "2018-04-24T15:29:00.527000", "db": "NVD", "id": "CVE-2017-17255" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08040" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108259" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013344" }, { "date": "2018-06-04T14:08:36.563000", "db": "NVD", "id": "CVE-2017-17255" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1393" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1393" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013344" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1393" } ], "trust": 0.6 } }
var-201802-0295
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, IPS Module V500R001C30, NIP6300 V500R001C30, NetEngine16EX V200R006C10, V200R007C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker may send crafted IKE V2 messages to the affected products. Due to the insufficient validation of the messages, successful exploit will cause invalid memory access and result in a denial of service on the affected products. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C02 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C02 Version; AR150-S V200R006C10, V200R007C00; AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02; AR200 V200R006C10, V200R007C00; AR200
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0295", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar510", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c17" }, { "model": "ar510", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar510", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c15" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar510", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar510", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00s" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar510", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37728" }, { "db": "JVNDB", "id": "JVNDB-2017-012620" }, { "db": "NVD", "id": "CVE-2017-17299" }, { "db": "CNNVD", "id": "CNNVD-201712-670" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17299" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-670" } ], "trust": 0.6 }, "cve": "CVE-2017-17299", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17299", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37728", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108307", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17299", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17299", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-37728", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-670", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108307", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37728" }, { "db": "VULHUB", "id": "VHN-108307" }, { "db": "JVNDB", "id": "JVNDB-2017-012620" }, { "db": "NVD", "id": "CVE-2017-17299" }, { "db": "CNNVD", "id": "CNNVD-201712-670" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, IPS Module V500R001C30, NIP6300 V500R001C30, NetEngine16EX V200R006C10, V200R007C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker may send crafted IKE V2 messages to the affected products. Due to the insufficient validation of the messages, successful exploit will cause invalid memory access and result in a denial of service on the affected products. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C02 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C02 Version; AR150-S V200R006C10, V200R007C00; AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02; AR200 V200R006C10, V200R007C00; AR200", "sources": [ { "db": "NVD", "id": "CVE-2017-17299" }, { "db": "JVNDB", "id": "JVNDB-2017-012620" }, { "db": "CNVD", "id": "CNVD-2017-37728" }, { "db": "VULHUB", "id": "VHN-108307" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17299", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012620", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-670", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37728", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108307", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37728" }, { "db": "VULHUB", "id": "VHN-108307" }, { "db": "JVNDB", "id": "JVNDB-2017-012620" }, { "db": "NVD", "id": "CVE-2017-17299" }, { "db": "CNNVD", "id": "CNNVD-201712-670" } ] }, "id": "VAR-201802-0295", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37728" }, { "db": "VULHUB", "id": "VHN-108307" } ], "trust": 1.6596499636 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37728" } ] }, "last_update_date": "2023-12-18T12:57:04.256000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-ike", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ike-en" }, { "title": "Patch for multiple Huawei product input verification vulnerabilities (CNVD-2017-37728)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111271" }, { "title": "Multiple Huawei Fixes for product input validation vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77208" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37728" }, { "db": "JVNDB", "id": "JVNDB-2017-012620" }, { "db": "CNNVD", "id": "CNNVD-201712-670" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108307" }, { "db": "JVNDB", "id": "JVNDB-2017-012620" }, { "db": "NVD", "id": "CVE-2017-17299" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ike-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17299" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17299" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-ike-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37728" }, { "db": "VULHUB", "id": "VHN-108307" }, { "db": "JVNDB", "id": "JVNDB-2017-012620" }, { "db": "NVD", "id": "CVE-2017-17299" }, { "db": "CNNVD", "id": "CNNVD-201712-670" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37728" }, { "db": "VULHUB", "id": "VHN-108307" }, { "db": "JVNDB", "id": "JVNDB-2017-012620" }, { "db": "NVD", "id": "CVE-2017-17299" }, { "db": "CNNVD", "id": "CNNVD-201712-670" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37728" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108307" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012620" }, { "date": "2018-02-15T16:29:03.517000", "db": "NVD", "id": "CVE-2017-17299" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-670" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37728" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108307" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012620" }, { "date": "2018-03-09T14:36:04.120000", "db": "NVD", "id": "CVE-2017-17299" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-670" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-670" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012620" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-670" } ], "trust": 0.6 } }
var-201802-0265
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a denial of service vulnerability in the specific module. An authenticated, local attacker may craft a specific XML file to the affected products. Due to improper handling of input, successful exploit will cause some service abnormal. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. TE series, DP300 and MAXPRESENCE are Huawei's integrated desktop telepresence products and high-definition video for high-end customers. Conference terminal products. A denial of service vulnerability exists in several Huawei products because the device failed to properly handle user input. Huawei AR120-S and others are all router products of China Huawei (Huawei). A denial-of-service vulnerability exists in several Huawei products. The vulnerability is caused by the incorrect verification input of the program. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0265", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "max presence", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "max presence", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "max presence v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37504" }, { "db": "JVNDB", "id": "JVNDB-2017-012506" }, { "db": "NVD", "id": "CVE-2017-17292" }, { "db": "CNNVD", "id": "CNNVD-201712-677" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17292" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-677" } ], "trust": 0.6 }, "cve": "CVE-2017-17292", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17292", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 1.7, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-37504", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108300", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.3, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17292", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17292", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2017-37504", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201712-677", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108300", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37504" }, { "db": "VULHUB", "id": "VHN-108300" }, { "db": "JVNDB", "id": "JVNDB-2017-012506" }, { "db": "NVD", "id": "CVE-2017-17292" }, { "db": "CNNVD", "id": "CNNVD-201712-677" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a denial of service vulnerability in the specific module. An authenticated, local attacker may craft a specific XML file to the affected products. Due to improper handling of input, successful exploit will cause some service abnormal. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. TE series, DP300 and MAXPRESENCE are Huawei\u0027s integrated desktop telepresence products and high-definition video for high-end customers. Conference terminal products. A denial of service vulnerability exists in several Huawei products because the device failed to properly handle user input. Huawei AR120-S and others are all router products of China Huawei (Huawei). A denial-of-service vulnerability exists in several Huawei products. The vulnerability is caused by the incorrect verification input of the program. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17292" }, { "db": "JVNDB", "id": "JVNDB-2017-012506" }, { "db": "CNVD", "id": "CNVD-2017-37504" }, { "db": "VULHUB", "id": "VHN-108300" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17292", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012506", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-677", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37504", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108300", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37504" }, { "db": "VULHUB", "id": "VHN-108300" }, { "db": "JVNDB", "id": "JVNDB-2017-012506" }, { "db": "NVD", "id": "CVE-2017-17292" }, { "db": "CNNVD", "id": "CNNVD-201712-677" } ] }, "id": "VAR-201802-0265", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37504" }, { "db": "VULHUB", "id": "VHN-108300" } ], "trust": 1.686240500353982 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37504" } ] }, "last_update_date": "2023-12-18T12:02:44.461000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171213-06-xml", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "title": "Patches for several Huawei Product Denial of Service Vulnerabilities (CNVD-2017-37504)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/110993" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77215" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37504" }, { "db": "JVNDB", "id": "JVNDB-2017-012506" }, { "db": "CNNVD", "id": "CNNVD-201712-677" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108300" }, { "db": "JVNDB", "id": "JVNDB-2017-012506" }, { "db": "NVD", "id": "CVE-2017-17292" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17292" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17292" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171213-06-xml-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37504" }, { "db": "VULHUB", "id": "VHN-108300" }, { "db": "JVNDB", "id": "JVNDB-2017-012506" }, { "db": "NVD", "id": "CVE-2017-17292" }, { "db": "CNNVD", "id": "CNNVD-201712-677" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37504" }, { "db": "VULHUB", "id": "VHN-108300" }, { "db": "JVNDB", "id": "JVNDB-2017-012506" }, { "db": "NVD", "id": "CVE-2017-17292" }, { "db": "CNNVD", "id": "CNNVD-201712-677" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37504" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108300" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012506" }, { "date": "2018-02-15T16:29:03.157000", "db": "NVD", "id": "CVE-2017-17292" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-677" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37504" }, { "date": "2018-03-01T00:00:00", "db": "VULHUB", "id": "VHN-108300" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012506" }, { "date": "2018-03-01T14:24:18.337000", "db": "NVD", "id": "CVE-2017-17292" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-677" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-677" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012506" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-677" } ], "trust": 0.6 } }
var-201802-0258
Vulnerability from variot
Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound read vulnerability in some Huawei products. Due to insufficient input validation, a remote, unauthenticated attacker may send crafted signature to the affected products. Successful exploit may cause buffer overflow, services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200- S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R005C32 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R005C32 Version, V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0258", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05437" }, { "db": "JVNDB", "id": "JVNDB-2017-012601" }, { "db": "NVD", "id": "CVE-2017-17287" }, { "db": "CNNVD", "id": "CNNVD-201802-455" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17287" } ] }, "cve": "CVE-2017-17287", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17287", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-05437", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108294", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17287", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17287", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-05437", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201802-455", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108294", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-17287", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05437" }, { "db": "VULHUB", "id": "VHN-108294" }, { "db": "VULMON", "id": "CVE-2017-17287" }, { "db": "JVNDB", "id": "JVNDB-2017-012601" }, { "db": "NVD", "id": "CVE-2017-17287" }, { "db": "CNNVD", "id": "CNNVD-201802-455" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound read vulnerability in some Huawei products. Due to insufficient input validation, a remote, unauthenticated attacker may send crafted signature to the affected products. Successful exploit may cause buffer overflow, services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200- S V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R005C32 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR200 V200R005C32 Version, V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R008C20 Version, V200R008C30 Version; AR200-S V200R005C32 Version, V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200", "sources": [ { "db": "NVD", "id": "CVE-2017-17287" }, { "db": "JVNDB", "id": "JVNDB-2017-012601" }, { "db": "CNVD", "id": "CNVD-2018-05437" }, { "db": "VULHUB", "id": "VHN-108294" }, { "db": "VULMON", "id": "CVE-2017-17287" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17287", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-012601", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201802-455", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-05437", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108294", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-17287", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05437" }, { "db": "VULHUB", "id": "VHN-108294" }, { "db": "VULMON", "id": "CVE-2017-17287" }, { "db": "JVNDB", "id": "JVNDB-2017-012601" }, { "db": "NVD", "id": "CVE-2017-17287" }, { "db": "CNNVD", "id": "CNNVD-201802-455" } ] }, "id": "VAR-201802-0258", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-05437" }, { "db": "VULHUB", "id": "VHN-108294" } ], "trust": 1.6925128845833335 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05437" } ] }, "last_update_date": "2023-12-18T13:48:22.304000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20180207-01-encryption", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" }, { "title": "Patch of various Huawei products beyond the boundary read vulnerability (CNVD-2018-05437)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/121695" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=78534" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05437" }, { "db": "JVNDB", "id": "JVNDB-2017-012601" }, { "db": "CNNVD", "id": "CNNVD-201802-455" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108294" }, { "db": "JVNDB", "id": "JVNDB-2017-012601" }, { "db": "NVD", "id": "CVE-2017-17287" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17287" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17287" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2018/huawei-sa-20180207-01-encryption-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05437" }, { "db": "VULHUB", "id": "VHN-108294" }, { "db": "VULMON", "id": "CVE-2017-17287" }, { "db": "JVNDB", "id": "JVNDB-2017-012601" }, { "db": "NVD", "id": "CVE-2017-17287" }, { "db": "CNNVD", "id": "CNNVD-201802-455" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-05437" }, { "db": "VULHUB", "id": "VHN-108294" }, { "db": "VULMON", "id": "CVE-2017-17287" }, { "db": "JVNDB", "id": "JVNDB-2017-012601" }, { "db": "NVD", "id": "CVE-2017-17287" }, { "db": "CNNVD", "id": "CNNVD-201802-455" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-15T00:00:00", "db": "CNVD", "id": "CNVD-2018-05437" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108294" }, { "date": "2018-02-15T00:00:00", "db": "VULMON", "id": "CVE-2017-17287" }, { "date": "2018-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012601" }, { "date": "2018-02-15T16:29:02.907000", "db": "NVD", "id": "CVE-2017-17287" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201802-455" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-16T00:00:00", "db": "CNVD", "id": "CNVD-2018-05437" }, { "date": "2018-03-07T00:00:00", "db": "VULHUB", "id": "VHN-108294" }, { "date": "2018-03-07T00:00:00", "db": "VULMON", "id": "CVE-2017-17287" }, { "date": "2018-03-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012601" }, { "date": "2018-03-07T15:00:59.063000", "db": "NVD", "id": "CVE-2017-17287" }, { "date": "2018-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201802-455" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201802-455" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012601" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201802-455" } ], "trust": 0.6 } }
var-201804-0418
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0418", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17254" } ] }, "cve": "CVE-2017-17254", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17254", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08041", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108258", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17254", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17254", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08041", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1394", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108258", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability stems from the fact that the program does not fully verify data packets. A remote attacker could exploit this vulnerability by sending a specially crafted malformed packet to cause a denial of service (null pointer dereference and process crash). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17254", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013343", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1394", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08041", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108258", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "id": "VAR-201804-0418", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" } ] }, "last_update_date": "2023-12-18T12:02:25.213000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei patch H323 protocol null pointer reference vulnerability (CNVD-2018-08041)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126619" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79676" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17254" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17254" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08041" }, { "db": "VULHUB", "id": "VHN-108258" }, { "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "db": "NVD", "id": "CVE-2017-17254" }, { "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08041" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108258" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "date": "2018-04-24T15:29:00.463000", "db": "NVD", "id": "CVE-2017-17254" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08041" }, { "date": "2018-06-04T00:00:00", "db": "VULHUB", "id": "VHN-108258" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013343" }, { "date": "2018-06-04T14:24:15.660000", "db": "NVD", "id": "CVE-2017-17254" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1394" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1394" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013343" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1394" } ], "trust": 0.6 } }
var-201911-0271
Vulnerability from variot
There is an out of bound read vulnerability in some Huawei products. A remote, unauthenticated attacker may send a corrupt or crafted message to the affected products. Due to a buffer read overflow error when parsing the message, successful exploit may cause some service to be abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201911-0271", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011933" }, { "db": "NVD", "id": "CVE-2019-5294" }, { "db": "CNNVD", "id": "CNNVD-201910-1450" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5294" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1450" } ], "trust": 0.6 }, "cve": "CVE-2019-5294", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5294", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5294", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5294", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201910-1450", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011933" }, { "db": "NVD", "id": "CVE-2019-5294" }, { "db": "CNNVD", "id": "CNNVD-201910-1450" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an out of bound read vulnerability in some Huawei products. A remote, unauthenticated attacker may send a corrupt or crafted message to the affected products. Due to a buffer read overflow error when parsing the message, successful exploit may cause some service to be abnormal. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state", "sources": [ { "db": "NVD", "id": "CVE-2019-5294" }, { "db": "JVNDB", "id": "JVNDB-2019-011933" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5294", "trust": 2.4 }, { "db": "JVNDB", "id": "JVNDB-2019-011933", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201910-1450", "trust": 0.6 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011933" }, { "db": "NVD", "id": "CVE-2019-5294" }, { "db": "CNNVD", "id": "CNNVD-201910-1450" } ] }, "id": "VAR-201911-0271", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5466009 }, "last_update_date": "2023-12-18T13:52:07.582000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191023-01-buffer", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-buffer-en" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=102955" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011933" }, { "db": "CNNVD", "id": "CNNVD-201910-1450" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011933" }, { "db": "NVD", "id": "CVE-2019-5294" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5294" }, { "trust": 1.0, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5294" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191023-01-buffer-cn" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011933" }, { "db": "NVD", "id": "CVE-2019-5294" }, { "db": "CNNVD", "id": "CNNVD-201910-1450" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-011933" }, { "db": "NVD", "id": "CVE-2019-5294" }, { "db": "CNNVD", "id": "CNNVD-201910-1450" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011933" }, { "date": "2019-11-13T17:15:14.133000", "db": "NVD", "id": "CVE-2019-5294" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201910-1450" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-11-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-011933" }, { "date": "2019-11-18T15:08:11.643000", "db": "NVD", "id": "CVE-2019-5294" }, { "date": "2019-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201910-1450" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1450" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-011933" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201910-1450" } ], "trust": 0.6 } }
var-201802-0292
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0292", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20spc900" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "ar1200 v200r005c20spc026t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17296" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-674" } ], "trust": 0.6 }, "cve": "CVE-2017-17296", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17296", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37732", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108304", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17296", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17296", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37732", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-674", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108304", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17296", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012617", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-674", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37732", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108304", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "id": "VAR-201802-0292", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" } ], "trust": 1.6473038949056598 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" } ] }, "last_update_date": "2023-12-18T12:50:54.701000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-buffer", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37732)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111261" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77212" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17296" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17296" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37732" }, { "db": "VULHUB", "id": "VHN-108304" }, { "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "db": "NVD", "id": "CVE-2017-17296" }, { "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37732" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108304" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "date": "2018-02-15T16:29:03.360000", "db": "NVD", "id": "CVE-2017-17296" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37732" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108304" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012617" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17296" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-674" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-674" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012617" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-674" } ], "trust": 0.6 } }
var-202007-0476
Vulnerability from variot
The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200, etc. are all enterprise routers of China's Huawei (Huawei) company
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202007-0476", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc800" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400b001" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcf00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp16" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcc00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp02" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc201t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc206t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc102t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc400" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc209t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc702t" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100b015t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc701t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc300" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc400" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc600" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd01t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc200" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcj00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spci00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp04" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd04t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900t" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc103t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc201b023t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc100" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc200t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400t" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc207t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc404t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd05t" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03b013sp03" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spca00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spch00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph309" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc700" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc402t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc104t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spcb00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101tb015" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc200" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc300" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc100" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc206t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc900" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc500" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc502" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc203t" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03lgwl01spc100b012" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca02t" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc800" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc800pwe" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spca00" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcc00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc202b025t" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc401t" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00spc200" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc700" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc201t" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc403t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc500" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc205t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc405t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc203t" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc300" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc400" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc102" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc700t" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc300" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1910", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc100" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc301t" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20spc300" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01spc400" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc100" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd03t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spce01t" }, { "model": "espace u1911", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc700" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc800" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph702" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc900" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc204t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc100" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc100" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01sph703" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc900" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc208t" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb01t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02spc200" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00t" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc600" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc001t" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200t" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc200" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "espace u1930", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20sph703" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc900" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b012sp15" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc101" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc200" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcg00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc103" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc300" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc400" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc100" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca00t" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20lcrw01t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spcc00" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc300" }, { "model": "espace u1960", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01spc500t" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd02t" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r008c03spc400" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc901t" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc703t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc800" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00spc300t" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spca00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc600" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spc200b022t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10t" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00spc101b001t" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcb00" }, { "model": "espace u1980", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20spc500t" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01t" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01spc500t" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spc600" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10spc100" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spcd00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03b015sp03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02spc100" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c02spc300t" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c30spca01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "softco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00spcd00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "vp9660", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00t" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc101b001t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc103", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v100r005c00spc201t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "smc2.0 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00spcb00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10spc800", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v100r001c20spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc500t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01spca00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r001c01sph703", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "softco v200r003c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01spc800pwe", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc300t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c02spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc100b015t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc101", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc101tb015", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "vp9660 v200r001c30spc102t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c00spc301t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc101b001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc103:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v100r005c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:smc2.0_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:smc2.0:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r001c01sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:softco_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:softco:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01spc800pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c02spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc100b015t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc101tb015:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc102t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc103t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc104t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc200b022t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc201b023t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc202b025t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc207t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc208t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc209t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400b001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc401t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc402t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc403t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc404t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc405t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc701t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc702t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc703t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc800t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spca02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd02t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd03t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd04t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcd05t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spce01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcf00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcg00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spch00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spci00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v200r001c30spcj00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc001t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc200t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc201t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc203t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc204t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc205t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc206t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc900t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spc901t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcb01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00spcd00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10spc100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03b013sp04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc800:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spca00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcb00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03spcc00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b012sp16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03b015sp03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03lgwl01spc100b012:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1910_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1910:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1911_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1911:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1930_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c01spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20lcrw01t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20spc600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1960_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1960:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c01spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc502:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph309:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1980_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1980:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph702:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20sph703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-19415" } ] }, "cve": "CVE-2019-19415", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015759", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2020-52408", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2019-015759", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-19415", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "JVNDB-2019-015759", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2020-52408", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202007-385", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" }, { "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en. plural Huawei The product contains an input verification vulnerability.Service operation interruption (DoS) It may be put into a state. Huawei AR1200, etc. are all enterprise routers of China\u0027s Huawei (Huawei) company", "sources": [ { "db": "NVD", "id": "CVE-2019-19415" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "CNVD", "id": "CNVD-2020-52408" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19415", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-015759", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-52408", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202007-385", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" }, { "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "id": "VAR-202007-0476", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" } ], "trust": 1.5390942141968909 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" } ] }, "last_update_date": "2023-12-18T12:35:28.013000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200115-01-sip", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "title": "Patch for Input verification vulnerabilities in multiple Huawei products (CNVD-2020-52408)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/234367" }, { "title": "Multiple Huawei Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=123633" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.8 }, { "problemtype": "CWE-119", "trust": 1.0 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19415" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19415" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" }, { "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-52408" }, { "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "db": "NVD", "id": "CVE-2019-19415" }, { "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-17T00:00:00", "db": "CNVD", "id": "CNVD-2020-52408" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "date": "2020-07-08T17:15:09.513000", "db": "NVD", "id": "CVE-2019-19415" }, { "date": "2020-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-09-17T00:00:00", "db": "CNVD", "id": "CNVD-2020-52408" }, { "date": "2020-08-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-015759" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-19415" }, { "date": "2020-07-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202007-385" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-385" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-015759" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202007-385" } ], "trust": 0.6 } }
var-201912-0060
Vulnerability from variot
There is an information leakage vulnerability on some Huawei products(AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600). An attacker with low permissions can view some high-privilege information by running specific commands.Successful exploit could cause an information disclosure condition. plural Huawei The product contains an information disclosure vulnerability.Information may be obtained. Huawei AR1200, etc. are all enterprise routers from China's Huawei
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0060", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02963" }, { "db": "JVNDB", "id": "JVNDB-2019-013788" }, { "db": "NVD", "id": "CVE-2019-5259" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5259" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-548" } ], "trust": 0.6 }, "cve": "CVE-2019-5259", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-5259", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CNVD-2020-02963", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-5259", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5259", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2020-02963", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-548", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02963" }, { "db": "JVNDB", "id": "JVNDB-2019-013788" }, { "db": "NVD", "id": "CVE-2019-5259" }, { "db": "CNNVD", "id": "CNNVD-201912-548" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an information leakage vulnerability on some Huawei products(AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600). An attacker with low permissions can view some high-privilege information by running specific commands.Successful exploit could cause an information disclosure condition. plural Huawei The product contains an information disclosure vulnerability.Information may be obtained. Huawei AR1200, etc. are all enterprise routers from China\u0027s Huawei", "sources": [ { "db": "NVD", "id": "CVE-2019-5259" }, { "db": "JVNDB", "id": "JVNDB-2019-013788" }, { "db": "CNVD", "id": "CNVD-2020-02963" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5259", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-013788", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-02963", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-548", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02963" }, { "db": "JVNDB", "id": "JVNDB-2019-013788" }, { "db": "NVD", "id": "CVE-2019-5259" }, { "db": "CNNVD", "id": "CNNVD-201912-548" } ] }, "id": "VAR-201912-0060", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-02963" } ], "trust": 1.5818382615492959 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02963" } ] }, "last_update_date": "2023-12-18T12:27:49.685000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191211-01-vrp", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-vrp-en" }, { "title": "Patch for Multiple Huawei Product Information Disclosure Vulnerabilities (CNVD-2020-02963)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/197319" }, { "title": "Multiple Huawei Product information disclosure vulnerability repair measures", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=104599" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02963" }, { "db": "JVNDB", "id": "JVNDB-2019-013788" }, { "db": "CNNVD", "id": "CNNVD-201912-548" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-269", "trust": 1.0 }, { "problemtype": "CWE-200", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013788" }, { "db": "NVD", "id": "CVE-2019-5259" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5259" }, { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-vrp-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5259" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191211-01-vrp-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02963" }, { "db": "JVNDB", "id": "JVNDB-2019-013788" }, { "db": "NVD", "id": "CVE-2019-5259" }, { "db": "CNNVD", "id": "CNNVD-201912-548" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-02963" }, { "db": "JVNDB", "id": "JVNDB-2019-013788" }, { "db": "NVD", "id": "CVE-2019-5259" }, { "db": "CNNVD", "id": "CNNVD-201912-548" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-20T00:00:00", "db": "CNVD", "id": "CNVD-2020-02963" }, { "date": "2020-01-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013788" }, { "date": "2019-12-16T22:15:11.370000", "db": "NVD", "id": "CVE-2019-5259" }, { "date": "2019-12-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-548" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-21T00:00:00", "db": "CNVD", "id": "CNVD-2020-02963" }, { "date": "2020-01-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013788" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2019-5259" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-548" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-548" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Information disclosure vulnerability in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013788" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-548" } ], "trust": 0.6 } }
var-201912-0059
Vulnerability from variot
Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal. plural Huawei The product is vulnerable to insufficient validation of data reliability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR1200, etc. are all enterprise routers from China's Huawei
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0059", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc200" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v200r002c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r002c20", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "netengine16ex v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "NVD", "id": "CVE-2019-5291" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r002c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5291" } ] }, "cve": "CVE-2019-5291", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5291", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2020-02965", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5291", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5291", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2020-02965", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-187", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "NVD", "id": "CVE-2019-5291" }, { "db": "CNNVD", "id": "CNNVD-201912-187" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal. plural Huawei The product is vulnerable to insufficient validation of data reliability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR1200, etc. are all enterprise routers from China\u0027s Huawei", "sources": [ { "db": "NVD", "id": "CVE-2019-5291" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "CNVD", "id": "CNVD-2020-02965" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5291", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-013334", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-02965", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-187", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "NVD", "id": "CVE-2019-5291" }, { "db": "CNNVD", "id": "CNNVD-201912-187" } ] }, "id": "VAR-201912-0059", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" } ], "trust": 1.5758444602985073 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" } ] }, "last_update_date": "2023-12-18T13:43:10.274000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191204-01-validation", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en" }, { "title": "Patch for Vulnerabilities in Huawei product data falsification", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/197273" }, { "title": "Multiple Huawei Product data falsification issues", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105464" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "CNNVD", "id": "CNNVD-201912-187" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-345", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "NVD", "id": "CVE-2019-5291" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5291" }, { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5291" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-01-validation-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "NVD", "id": "CVE-2019-5291" }, { "db": "CNNVD", "id": "CNNVD-201912-187" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-02965" }, { "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "db": "NVD", "id": "CVE-2019-5291" }, { "db": "CNNVD", "id": "CNNVD-201912-187" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-20T00:00:00", "db": "CNVD", "id": "CNVD-2020-02965" }, { "date": "2019-12-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "date": "2019-12-13T15:15:11.457000", "db": "NVD", "id": "CVE-2019-5291" }, { "date": "2019-12-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-187" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-21T00:00:00", "db": "CNVD", "id": "CNVD-2020-02965" }, { "date": "2019-12-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013334" }, { "date": "2019-12-19T19:18:36.227000", "db": "NVD", "id": "CVE-2019-5291" }, { "date": "2020-05-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-187" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-187" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to insufficient verification of data reliability in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013334" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "data forgery", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-187" } ], "trust": 0.6 } }
var-201802-0267
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a memory leak vulnerability. An authenticated, local attacker may craft a specific XML file to the affected products. Due to not free the memory to parse the XML file, successful exploit will result in memory leak of the affected products. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei's all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. TE series, DP300 and MAXPRESENCE are Huawei's integrated desktop telepresence products and high-definition video for high-end customers. Conference terminal products. Huawei AR120-S and others are all router products of China Huawei (Huawei). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0267", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te50", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "max presence", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "max presence", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "max presence v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37503" }, { "db": "JVNDB", "id": "JVNDB-2017-012505" }, { "db": "NVD", "id": "CVE-2017-17291" }, { "db": "CNNVD", "id": "CNNVD-201712-676" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:max_presence_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:max_presence:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17291" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-676" } ], "trust": 0.6 }, "cve": "CVE-2017-17291", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17291", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 1.7, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-37503", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108299", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17291", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17291", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37503", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201712-676", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108299", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37503" }, { "db": "VULHUB", "id": "VHN-108299" }, { "db": "JVNDB", "id": "JVNDB-2017-012505" }, { "db": "NVD", "id": "CVE-2017-17291" }, { "db": "CNNVD", "id": "CNNVD-201712-676" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a memory leak vulnerability. An authenticated, local attacker may craft a specific XML file to the affected products. Due to not free the memory to parse the XML file, successful exploit will result in memory leak of the affected products. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR and SRG series enterprise routers are Huawei\u0027s all-in-one routers for small and medium-sized offices or small and medium-sized enterprises. TE series, DP300 and MAXPRESENCE are Huawei\u0027s integrated desktop telepresence products and high-definition video for high-end customers. Conference terminal products. Huawei AR120-S and others are all router products of China Huawei (Huawei). The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17291" }, { "db": "JVNDB", "id": "JVNDB-2017-012505" }, { "db": "CNVD", "id": "CNVD-2017-37503" }, { "db": "VULHUB", "id": "VHN-108299" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17291", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012505", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-676", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37503", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108299", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37503" }, { "db": "VULHUB", "id": "VHN-108299" }, { "db": "JVNDB", "id": "JVNDB-2017-012505" }, { "db": "NVD", "id": "CVE-2017-17291" }, { "db": "CNNVD", "id": "CNNVD-201712-676" } ] }, "id": "VAR-201802-0267", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37503" }, { "db": "VULHUB", "id": "VHN-108299" } ], "trust": 1.685994679115044 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37503" } ] }, "last_update_date": "2023-12-18T12:02:44.428000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171213-06-xml", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2017-37503)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/110991" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77214" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37503" }, { "db": "JVNDB", "id": "JVNDB-2017-012505" }, { "db": "CNNVD", "id": "CNNVD-201712-676" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108299" }, { "db": "JVNDB", "id": "JVNDB-2017-012505" }, { "db": "NVD", "id": "CVE-2017-17291" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17291" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17291" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171213-06-xml-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37503" }, { "db": "VULHUB", "id": "VHN-108299" }, { "db": "JVNDB", "id": "JVNDB-2017-012505" }, { "db": "NVD", "id": "CVE-2017-17291" }, { "db": "CNNVD", "id": "CNNVD-201712-676" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37503" }, { "db": "VULHUB", "id": "VHN-108299" }, { "db": "JVNDB", "id": "JVNDB-2017-012505" }, { "db": "NVD", "id": "CVE-2017-17291" }, { "db": "CNNVD", "id": "CNNVD-201712-676" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37503" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108299" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012505" }, { "date": "2018-02-15T16:29:03.110000", "db": "NVD", "id": "CVE-2017-17291" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-676" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-37503" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108299" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012505" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17291" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-676" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-676" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012505" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-676" } ], "trust": 0.6 } }
var-201802-0293
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0293", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "dp300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "usg9560", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "usg9520", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c20spc900" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "espace u1981", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c30spc200" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r006c11", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c12", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c15", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r006c17", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6800 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5600 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800-c v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "svn5800 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "semg9811 v300r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9520 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9560 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9580 v300r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200 v200r006c16", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3600 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r007c00s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c20spc900", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "espace u1981 v200r003c30spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20spc900:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17297" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-673" } ], "trust": 0.6 }, "cve": "CVE-2017-17297", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17297", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37731", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108305", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17297", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17297", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-37731", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-673", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-108305", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A buffer overflow vulnerability exists in several Huawei products because the program failed to adequately verify some of the values in the message. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version , V200R007C00 version, V200R008C20 version, V200R008C30 version; AR150, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17297", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012618", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-673", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37731", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108305", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "id": "VAR-201802-0293", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" } ], "trust": 1.6466326069426747 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" } ] }, "last_update_date": "2023-12-18T13:29:01.413000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-buffer", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "title": "Patch for multiple Huawei product buffer overflow vulnerabilities (CNVD-2017-37731)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111263" }, { "title": "Multiple Huawei Product Buffer Error Vulnerability Fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77211" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17297" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17297" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-buffer-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37731" }, { "db": "VULHUB", "id": "VHN-108305" }, { "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "db": "NVD", "id": "CVE-2017-17297" }, { "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37731" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108305" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "date": "2018-02-15T16:29:03.407000", "db": "NVD", "id": "CVE-2017-17297" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-21T00:00:00", "db": "CNVD", "id": "CNVD-2017-37731" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108305" }, { "date": "2018-03-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012618" }, { "date": "2018-03-09T14:45:48.960000", "db": "NVD", "id": "CVE-2017-17297" }, { "date": "2017-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-673" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-673" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012618" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-673" } ], "trust": 0.6 } }
var-201804-0415
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0415", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c10" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17258" } ] }, "cve": "CVE-2017-17258", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17258", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2018-08037", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108262", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17258", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17258", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08037", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201804-1390", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108262", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. A variety of Huawei products have a denial of service vulnerability in the H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17258", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-013347", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1390", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08037", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108262", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "id": "VAR-201804-0415", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" } ] }, "last_update_date": "2023-12-18T13:28:57.924000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Huawei\u0027s multiple products H323 protocol denial of service vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126607" }, { "title": "Multiple Huawei product H323 Fixes for protocol resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79672" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17258" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17258" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08037" }, { "db": "VULHUB", "id": "VHN-108262" }, { "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "db": "NVD", "id": "CVE-2017-17258" }, { "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08037" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108262" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "date": "2018-04-24T15:29:00.713000", "db": "NVD", "id": "CVE-2017-17258" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08037" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108262" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013347" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17258" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1390" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1390" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013347" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1390" } ], "trust": 0.6 } }
var-202001-0173
Vulnerability from variot
Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. plural Huawei The product contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state. Huawei CloudEngine 6800 is a 6800 series 10 Gigabit Ethernet switch for data centers in China's Huawei.
There are security vulnerabilities in Huawei CloudEngine 12800 200R003C00, 200R005C00, and 200R005C10. An attacker could use this vulnerability to connect to an affected device and execute commands
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-0173", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c60" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r005c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "secospace antiddos8000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c50" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine v200r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "srg3300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r003c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_antiddos8000_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_antiddos8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5304" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-890" } ], "trust": 0.6 }, "cve": "CVE-2019-5304", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5304", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2019-33612", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5304", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5304", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-33612", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201909-890", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset. plural Huawei The product contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state. Huawei CloudEngine 6800 is a 6800 series 10 Gigabit Ethernet switch for data centers in China\u0027s Huawei. \n\nThere are security vulnerabilities in Huawei CloudEngine 12800 200R003C00, 200R005C00, and 200R005C10. An attacker could use this vulnerability to connect to an affected device and execute commands", "sources": [ { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "CNVD", "id": "CNVD-2019-33612" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5304", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2020-001035", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2019-33612", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201909-890", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "id": "VAR-202001-0173", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" } ], "trust": 1.1931409807692308 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" } ] }, "last_update_date": "2023-12-18T13:23:27.887000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200102-01-buffer", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" }, { "title": "Patch for Huawei CloudEngine 6800 Improper Authentication Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/182793" }, { "title": "Huawei CloudEngine 6800 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=98415" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5304" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190918-01-authentication-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5304" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200102-01-buffer-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-33612" }, { "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "db": "NVD", "id": "CVE-2019-5304" }, { "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-29T00:00:00", "db": "CNVD", "id": "CNVD-2019-33612" }, { "date": "2020-01-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "date": "2020-01-03T15:15:11.993000", "db": "NVD", "id": "CVE-2019-5304" }, { "date": "2019-09-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-29T00:00:00", "db": "CNVD", "id": "CNVD-2019-33612" }, { "date": "2020-01-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-001035" }, { "date": "2020-01-09T16:19:49.077000", "db": "NVD", "id": "CVE-2019-5304" }, { "date": "2020-01-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201909-890" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-890" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Classic buffer overflow vulnerability in product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-001035" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-201909-890" } ], "trust": 0.6 } }
var-201804-0414
Vulnerability from variot
Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei's H323 protocol. The Huawei AR120-S and others are all products of China's Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0414", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9580", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v300r001c20" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c01" }, { "model": "viewpoint 8660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r008c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "vp9660", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg6000v", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "rse6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c12" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "semg9811", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c10" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9580", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc180t" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c11" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16pwe" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c16" }, { "model": "svn5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c20" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "svn5800-c", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "srg1300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9560", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc300" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c17" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "srg2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "usg9520", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v300r001c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c15" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10spc200" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c13" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c20" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c50" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c20" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00spc200" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c30" }, { "model": "ar2200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c02" }, { "model": "ar3600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c20" }, { "model": "svn5600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rse6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "semg9811", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "svn5600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 8660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "vp9660", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rse6500 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r008c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8660" }, { "model": "ar120-s v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r006c13", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r007c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r008c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c50", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r006c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r006c16pwe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3600_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r006c16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r007c00spc180t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rse6500_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rse6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r007c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r008c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg6000v_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg6000v:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17257" } ] }, "cve": "CVE-2017-17257", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17257", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-08046", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108261", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17257", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17257", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2018-08046", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-1391", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108261", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-17257", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. The AR120-S, AR1200, DP300, RSE6500, SecospaceUSG6300, and ViewPoint8660 are network devices of Huawei. There are memory leaks in Huawei\u0027s H323 protocol. The Huawei AR120-S and others are all products of China\u0027s Huawei (Huawei). Huawei AR120-S is an enterprise-class router. TE60 is an integrated high-definition video conferencing terminal device that supports intelligent voice calling and Wi-Fi wireless interconnection. H323 protocol is one of the video and audio communication protocols. The vulnerability is caused by the fact that the program does not fully verify the data packet. The following products and versions are affected: Huawei AR120-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR1200 V200R006C10 Version, V200R006C13 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR1200-S V200R006C10 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR150 V200R006C10 Version, V200R007C00 Version, V200R007C01 Version, V200R007C02 Version, V200R008C20 Version, V200R008C30 Version; AR150-S V200R006C10SPC300 Version, V200R007C00 Version, V200R008C20 Version, V200R008C30 Version; AR160 V200R006C10 Version, V200R006C12 Version , V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008-S20R0;", "sources": [ { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17257", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-013346", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-1391", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-08046", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108261", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-17257", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "id": "VAR-201804-0414", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" } ], "trust": 1.4428729955172415 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" } ] }, "last_update_date": "2023-12-18T13:33:53.041000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171227-01-h323", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "title": "Patch for Huawei H323 Protocol Memory Leak Vulnerability (CNVD-2018-08046)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/126609" }, { "title": "Multiple Huawei product H323 Fixing measures for protocol security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79673" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108261" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17257" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17257" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171227-01-h323-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/772.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-08046" }, { "db": "VULHUB", "id": "VHN-108261" }, { "db": "VULMON", "id": "CVE-2017-17257" }, { "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "db": "NVD", "id": "CVE-2017-17257" }, { "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08046" }, { "date": "2018-04-24T00:00:00", "db": "VULHUB", "id": "VHN-108261" }, { "date": "2018-04-24T00:00:00", "db": "VULMON", "id": "CVE-2017-17257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "date": "2018-04-24T15:29:00.617000", "db": "NVD", "id": "CVE-2017-17257" }, { "date": "2018-04-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-20T00:00:00", "db": "CNVD", "id": "CNVD-2018-08046" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108261" }, { "date": "2019-10-03T00:00:00", "db": "VULMON", "id": "CVE-2017-17257" }, { "date": "2018-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013346" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17257" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-1391" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1391" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013346" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-1391" } ], "trust": 0.6 } }
cve-2017-17298
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17298", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, ViewPoint 9030 V100R011C02, V100R011C03 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted certificates to the affected products. Due to insufficient validation of the certificates, successful exploit may cause buffer overflow and some service abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-overflow-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17298", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.531Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19415
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | AR120-S |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 V200R008C30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.092Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10SPC300" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR160", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C16PWE" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C11" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" } ] }, { "product": "AR510", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C15" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R006C17" }, { "status": "affected", "version": "V200R007C00SPC180T" }, { "status": "affected", "version": "V200R007C00SPC600" }, { "status": "affected", "version": "V200R007C00SPC900" }, { "status": "affected", "version": "V200R007C00SPCb00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "DP300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "IPS Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NGFW Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C10" } ] }, { "product": "NIP6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NetEngine16EX", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "RSE6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "SMC2.0", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R003C00SPC200T" }, { "status": "affected", "version": "V100R003C00SPC300T" }, { "status": "affected", "version": "V100R003C00SPC301T" }, { "status": "affected", "version": "V100R003C10" }, { "status": "affected", "version": "V100R005C00SPC100" }, { "status": "affected", "version": "V100R005C00SPC101B001T" }, { "status": "affected", "version": "V100R005C00SPC102" }, { "status": "affected", "version": "V100R005C00SPC103" }, { "status": "affected", "version": "V100R005C00SPC200" }, { "status": "affected", "version": "V100R005C00SPC201T" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "SRG1300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG2300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG3300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SVN5600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800-C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SeMG9811", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC500" }, { "status": "affected", "version": "V300R001C01SPC500T" }, { "status": "affected", "version": "V300R001C01SPC700" }, { "status": "affected", "version": "V300R001C01SPCa00" } ] }, { "product": "Secospace USG6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C00" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "SoftCo", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C01SPC300" }, { "status": "affected", "version": "V200R001C01SPC400" }, { "status": "affected", "version": "V200R001C01SPC500" }, { "status": "affected", "version": "V200R001C01SPC600" }, { "status": "affected", "version": "V200R001C01SPH703" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V200R003C00SPC200" }, { "status": "affected", "version": "V200R003C00SPC300" }, { "status": "affected", "version": "V200R003C00SPC500" }, { "status": "affected", "version": "V200R003C20" } ] }, { "product": "TE30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C02SPC100" }, { "status": "affected", "version": "V100R001C02SPC200 V100R001C10" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE40", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE50", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE60", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V100R003C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" } ] }, { "product": "TP3206", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R002C00" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01" }, { "status": "affected", "version": "V300R001C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "USG9520", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC800PWE" } ] }, { "product": "USG9560", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C20SPC300" } ] }, { "product": "VP9660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C02SPC100" }, { "status": "affected", "version": "V200R001C02SPC200" }, { "status": "affected", "version": "V200R001C02SPC300" }, { "status": "affected", "version": "V200R001C02SPC300T" }, { "status": "affected", "version": "V200R001C02SPC400" }, { "status": "affected", "version": "V200R001C30SPC100" }, { "status": "affected", "version": "V200R001C30SPC100B015T" }, { "status": "affected", "version": "V200R001C30SPC101" }, { "status": "affected", "version": "V200R001C30SPC101TB015" }, { "status": "affected", "version": "V200R001C30SPC102T" }, { "status": "affected", "version": "V200R001C30SPC103T" }, { "status": "affected", "version": "V200R001C30SPC104T" }, { "status": "affected", "version": "V200R001C30SPC200" }, { "status": "affected", "version": "V200R001C30SPC200B022T" }, { "status": "affected", "version": "V200R001C30SPC201B023T" }, { "status": "affected", "version": "V200R001C30SPC202B025T" }, { "status": "affected", "version": "V200R001C30SPC203T" }, { "status": "affected", "version": "V200R001C30SPC206T" }, { "status": "affected", "version": "V200R001C30SPC207T" }, { "status": "affected", "version": "V200R001C30SPC208T" }, { "status": "affected", "version": "V200R001C30SPC209T" }, { "status": "affected", "version": "V200R001C30SPC300" }, { "status": "affected", "version": "V200R001C30SPC400" }, { "status": "affected", "version": "V200R001C30SPC400B001" }, { "status": "affected", "version": "V200R001C30SPC400T" }, { "status": "affected", "version": "V200R001C30SPC401T" }, { "status": "affected", "version": "V200R001C30SPC402T" }, { "status": "affected", "version": "V200R001C30SPC403T" }, { "status": "affected", "version": "V200R001C30SPC404T" }, { "status": "affected", "version": "V200R001C30SPC405T" }, { "status": "affected", "version": "V200R001C30SPC600" }, { "status": "affected", "version": "V200R001C30SPC700" }, { "status": "affected", "version": "V200R001C30SPC700T" }, { "status": "affected", "version": "V200R001C30SPC701T" }, { "status": "affected", "version": "V200R001C30SPC702T" }, { "status": "affected", "version": "V200R001C30SPC703T" }, { "status": "affected", "version": "V200R001C30SPC800" }, { "status": "affected", "version": "V200R001C30SPC800T" }, { "status": "affected", "version": "V200R001C30SPC900" }, { "status": "affected", "version": "V200R001C30SPCa00" }, { "status": "affected", "version": "V200R001C30SPCa00T" }, { "status": "affected", "version": "V200R001C30SPCa01" }, { "status": "affected", "version": "V200R001C30SPCa01T" }, { "status": "affected", "version": "V200R001C30SPCa02T" }, { "status": "affected", "version": "V200R001C30SPCb00" }, { "status": "affected", "version": "V200R001C30SPCc00" }, { "status": "affected", "version": "V200R001C30SPCd00" }, { "status": "affected", "version": "V200R001C30SPCd00T" }, { "status": "affected", "version": "V200R001C30SPCd01T" }, { "status": "affected", "version": "V200R001C30SPCd" } ] }, { "product": "ViewPoint 8660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R008C03B013SP02" }, { "status": "affected", "version": "V100R008C03B013SP03" }, { "status": "affected", "version": "V100R008C03B013SP04" }, { "status": "affected", "version": "V100R008C03SPC100" }, { "status": "affected", "version": "V100R008C03SPC200" }, { "status": "affected", "version": "V100R008C03SPC300" }, { "status": "affected", "version": "V100R008C03SPC400" }, { "status": "affected", "version": "V100R008C03SPC500" }, { "status": "affected", "version": "V100R008C03SPC600" }, { "status": "affected", "version": "V100R008C03SPC700" }, { "status": "affected", "version": "V100R008C03SPC800" }, { "status": "affected", "version": "V100R008C03SPC900" }, { "status": "affected", "version": "V100R008C03SPCa00" }, { "status": "affected", "version": "V100R008C03SPCb00" }, { "status": "affected", "version": "V100R008C03SPCc00" } ] }, { "product": "ViewPoint 9030", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100B012" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" } ] }, { "product": "eSpace U1910", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1911", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1930", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1960", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500" }, { "status": "affected", "version": "V100R001C20LCRW01T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC600T" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1980", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500T" }, { "status": "affected", "version": "V100R001C20SPC502" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1981", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC700" }, { "status": "affected", "version": "V100R001C20SPH702" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] } ], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-08T16:58:31", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19415", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150-S", "version": { "version_data": [ { "version_value": "V200R006C10SPC300" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR160", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C16PWE" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "AR2200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C11" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" } ] } }, { "product_name": "AR510", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C15" }, { "version_value": "V200R006C16" }, { "version_value": "V200R006C17" }, { "version_value": "V200R007C00SPC180T" }, { "version_value": "V200R007C00SPC600" }, { "version_value": "V200R007C00SPC900" }, { "version_value": "V200R007C00SPCb00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "DP300", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "IPS Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NGFW Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C10" } ] } }, { "product_name": "NIP6300", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6600", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "NetEngine16EX", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "RSE6500", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "SMC2.0", "version": { "version_data": [ { "version_value": "V100R003C00SPC200T" }, { "version_value": "V100R003C00SPC300T" }, { "version_value": "V100R003C00SPC301T" }, { "version_value": "V100R003C10" }, { "version_value": "V100R005C00SPC100" }, { "version_value": "V100R005C00SPC101B001T" }, { "version_value": "V100R005C00SPC102" }, { "version_value": "V100R005C00SPC103" }, { "version_value": "V100R005C00SPC200" }, { "version_value": "V100R005C00SPC201T" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "SRG1300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG2300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG3300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SVN5600", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800-C", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SeMG9811", "version": { "version_data": [ { "version_value": "V300R001C01SPC500" }, { "version_value": "V300R001C01SPC500T" }, { "version_value": "V300R001C01SPC700" }, { "version_value": "V300R001C01SPCa00" } ] } }, { "product_name": "Secospace USG6300", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Secospace USG6500", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V100R001C00" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "SoftCo", "version": { "version_data": [ { "version_value": "V200R001C01SPC300" }, { "version_value": "V200R001C01SPC400" }, { "version_value": "V200R001C01SPC500" }, { "version_value": "V200R001C01SPC600" }, { "version_value": "V200R001C01SPH703" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V200R003C00SPC200" }, { "version_value": "V200R003C00SPC300" }, { "version_value": "V200R003C00SPC500" }, { "version_value": "V200R003C20" } ] } }, { "product_name": "TE30", "version": { "version_data": [ { "version_value": "V100R001C02SPC100" }, { "version_value": "V100R001C02SPC200 V100R001C10" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE40", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE50", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "TE60", "version": { "version_data": [ { "version_value": "V100R001C01SPC100" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R003C00" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" } ] } }, { "product_name": "TP3206", "version": { "version_data": [ { "version_value": "V100R002C00" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V300R001C01" }, { "version_value": "V300R001C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "USG9520", "version": { "version_data": [ { "version_value": "V300R001C01SPC800PWE" } ] } }, { "product_name": "USG9560", "version": { "version_data": [ { "version_value": "V300R001C20SPC300" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "VP9660", "version": { "version_data": [ { "version_value": "V200R001C02SPC100" }, { "version_value": "V200R001C02SPC200" }, { "version_value": "V200R001C02SPC300" }, { "version_value": "V200R001C02SPC300T" }, { "version_value": "V200R001C02SPC400" }, { "version_value": "V200R001C30SPC100" }, { "version_value": "V200R001C30SPC100B015T" }, { "version_value": "V200R001C30SPC101" }, { "version_value": "V200R001C30SPC101TB015" }, { "version_value": "V200R001C30SPC102T" }, { "version_value": "V200R001C30SPC103T" }, { "version_value": "V200R001C30SPC104T" }, { "version_value": "V200R001C30SPC200" }, { "version_value": "V200R001C30SPC200B022T" }, { "version_value": "V200R001C30SPC201B023T" }, { "version_value": "V200R001C30SPC202B025T" }, { "version_value": "V200R001C30SPC203T" }, { "version_value": "V200R001C30SPC206T" }, { "version_value": "V200R001C30SPC207T" }, { "version_value": "V200R001C30SPC208T" }, { "version_value": "V200R001C30SPC209T" }, { "version_value": "V200R001C30SPC300" }, { "version_value": "V200R001C30SPC400" }, { "version_value": "V200R001C30SPC400B001" }, { "version_value": "V200R001C30SPC400T" }, { "version_value": "V200R001C30SPC401T" }, { "version_value": "V200R001C30SPC402T" }, { "version_value": "V200R001C30SPC403T" }, { "version_value": "V200R001C30SPC404T" }, { "version_value": "V200R001C30SPC405T" }, { "version_value": "V200R001C30SPC600" }, { "version_value": "V200R001C30SPC700" }, { "version_value": "V200R001C30SPC700T" }, { "version_value": "V200R001C30SPC701T" }, { "version_value": "V200R001C30SPC702T" }, { "version_value": "V200R001C30SPC703T" }, { "version_value": "V200R001C30SPC800" }, { "version_value": "V200R001C30SPC800T" }, { "version_value": "V200R001C30SPC900" }, { "version_value": "V200R001C30SPCa00" }, { "version_value": "V200R001C30SPCa00T" }, { "version_value": "V200R001C30SPCa01" }, { "version_value": "V200R001C30SPCa01T" }, { "version_value": "V200R001C30SPCa02T" }, { "version_value": "V200R001C30SPCb00" }, { "version_value": "V200R001C30SPCc00" }, { "version_value": "V200R001C30SPCd00" }, { "version_value": "V200R001C30SPCd00T" }, { "version_value": "V200R001C30SPCd01T" }, { "version_value": "V200R001C30SPCd" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "ViewPoint 8660", "version": { "version_data": [ { "version_value": "V100R008C03B013SP02" }, { "version_value": "V100R008C03B013SP03" }, { "version_value": "V100R008C03B013SP04" }, { "version_value": "V100R008C03SPC100" }, { "version_value": "V100R008C03SPC200" }, { "version_value": "V100R008C03SPC300" }, { "version_value": "V100R008C03SPC400" }, { "version_value": "V100R008C03SPC500" }, { "version_value": "V100R008C03SPC600" }, { "version_value": "V100R008C03SPC700" }, { "version_value": "V100R008C03SPC800" }, { "version_value": "V100R008C03SPC900" }, { "version_value": "V100R008C03SPCa00" }, { "version_value": "V100R008C03SPCb00" }, { "version_value": "V100R008C03SPCc00" } ] } }, { "product_name": "ViewPoint 9030", "version": { "version_data": [ { "version_value": "V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03LGWL01SPC100B012" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" } ] } }, { "product_name": "eSpace U1910", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1911", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1930", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "eSpace U1960", "version": { "version_data": [ { "version_value": "V100R001C01SPC500" }, { "version_value": "V100R001C20LCRW01T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC600T" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1980", "version": { "version_data": [ { "version_value": "V100R001C01SPC500T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500T" }, { "version_value": "V100R001C20SPC502" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1981", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC700" }, { "version_value": "V100R001C20SPH702" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V100R001C30" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19415", "datePublished": "2020-07-08T16:58:31", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.092Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17299
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ike-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,IPS Module,NIP6300,NetEngine16EX |
Version: AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, IPS Module V500R001C30, NIP6300 V500R001C30, NetEngine16EX V200R006C10, V200R007C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.606Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ike-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,IPS Module,NIP6300,NetEngine16EX", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, IPS Module V500R001C30, NIP6300 V500R001C30, NetEngine16EX V200R006C10, V200R007C00" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, IPS Module V500R001C30, NIP6300 V500R001C30, NetEngine16EX V200R006C10, V200R007C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker may send crafted IKE V2 messages to the affected products. Due to the insufficient validation of the messages, successful exploit will cause invalid memory access and result in a denial of service on the affected products." } ], "problemTypes": [ { "descriptions": [ { "description": "insufficient input validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ike-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17299", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,IPS Module,NIP6300,NetEngine16EX", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, IPS Module V500R001C30, NIP6300 V500R001C30, NetEngine16EX V200R006C10, V200R007C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00S, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, IPS Module V500R001C30, NIP6300 V500R001C30, NetEngine16EX V200R006C10, V200R007C00 have an insufficient input validation vulnerability. An unauthenticated, remote attacker may send crafted IKE V2 messages to the affected products. Due to the insufficient validation of the messages, successful exploit will cause invalid memory access and result in a denial of service on the affected products." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "insufficient input validation" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ike-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-ike-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17299", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.606Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17255
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.156Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17255", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17255", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-9071
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;AR510;NetEngine16EX;SRG1300;SRG2300;SRG3300 |
Version: V200R007C00SPC900,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCc00 Version: V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00 Version: V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00 Version: V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00 Version: V200R007C00,V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00 Version: V200R007C00SPC900 Version: V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00. |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T10:19:19.924Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;AR510;NetEngine16EX;SRG1300;SRG2300;SRG3300", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R007C00SPC900,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCc00" }, { "status": "affected", "version": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" }, { "status": "affected", "version": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" }, { "status": "affected", "version": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" }, { "status": "affected", "version": "V200R007C00,V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" }, { "status": "affected", "version": "V200R007C00SPC900" }, { "status": "affected", "version": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00." } ] } ], "descriptions": [ { "lang": "en", "value": "There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may cause service abnormal in specific scenario.Affected product versions include:AR120-S versions V200R007C00SPC900,V200R007C00SPCa00" } ], "problemTypes": [ { "descriptions": [ { "description": "Out of Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-06-01T14:02:46", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-9071", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;AR510;NetEngine16EX;SRG1300;SRG2300;SRG3300", "version": { "version_data": [ { "version_value": "V200R007C00SPC900,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" }, { "version_value": "V200R007C00,V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCa00,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPC900PWE,V200R007C00SPCb00,V200R007C00SPCb00PWE,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900" }, { "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00" }, { "version_value": "V200R007C00SPC900,V200R007C00SPCb00,V200R007C00SPCc00." } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a few bytes out-of-bounds read vulnerability in some Huawei products. The software reads data past the end of the intended buffer when parsing certain message, an authenticated attacker could exploit this vulnerability by sending crafted messages to the device. Successful exploit may cause service abnormal in specific scenario.Affected product versions include:AR120-S versions V200R007C00SPC900,V200R007C00SPCa00" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out of Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200415-01-oob-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-9071", "datePublished": "2020-06-01T14:02:46", "dateReserved": "2020-02-18T00:00:00", "dateUpdated": "2024-08-04T10:19:19.924Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5259
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-vrp-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600 |
Version: V200R005C20 Version: V200R005C32 Version: V200R006C10 Version: V200R007C00 Version: V200R008C50 Version: V200R009C00 Version: V200R010C00 Version: V200R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:47:56.814Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-vrp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R005C20" }, { "status": "affected", "version": "V200R005C32" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C50" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "V200R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an information leakage vulnerability on some Huawei products(AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600). An attacker with low permissions can view some high-privilege information by running specific commands.Successful exploit could cause an information disclosure condition." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Leakage", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-16T21:43:48", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-vrp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5259", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600", "version": { "version_data": [ { "version_value": "V200R005C20" }, { "version_value": "V200R005C32" }, { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C50" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "V200R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an information leakage vulnerability on some Huawei products(AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600). An attacker with low permissions can view some high-privilege information by running specific commands.Successful exploit could cause an information disclosure condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Leakage" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-vrp-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191211-01-vrp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5259", "datePublished": "2019-12-16T21:43:48", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:47:56.814Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-8163
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,NetEngine16EX,SMC2.0,SRG1300,SRG2300,SRG3300 |
Version: AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:27:22.805Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,NetEngine16EX,SMC2.0,SRG1300,SRG2300,SRG3300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, ...[truncated*]" } ] } ], "datePublic": "2017-11-15T00:00:00", "descriptions": [ { "lang": "en", "value": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability. Due to insufficient input validation, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause out-of-bounds read and system crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-22T18:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-11-15T00:00:00", "ID": "CVE-2017-8163", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,NetEngine16EX,SMC2.0,SRG1300,SRG2300,SRG3300", "version": { "version_data": [ { "version_value": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability. Due to insufficient input validation, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause out-of-bounds read and system crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-8163", "datePublished": "2017-11-22T19:00:00Z", "dateReserved": "2017-04-25T00:00:00", "dateUpdated": "2024-09-16T18:09:25.595Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5304
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;IPS Module;NGFW Module;NIP6300;NIP6600;NetEngine16EX;S5700;S6700;SRG1300;SRG2300;SRG3300;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600 |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 Version: V200R008C50 Version: V200R003C01 Version: V200R005C20 Version: V500R001C20 Version: V500R001C30 Version: V500R002C00 Version: V200R005C00 Version: V200R005C02 Version: V200R005C03 Version: V200R006C00 Version: V200R008C00 Version: V200R010C00 Version: V200R011C00 Version: V200R005C01 Version: V500R001C60 Version: V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:53.290Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;IPS Module;NGFW Module;NIP6300;NIP6600;NetEngine16EX;S5700;S6700;SRG1300;SRG2300;SRG3300;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C50" }, { "status": "affected", "version": "V200R003C01" }, { "status": "affected", "version": "V200R005C20" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V200R005C00" }, { "status": "affected", "version": "V200R005C02" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "V200R011C00" }, { "status": "affected", "version": "V200R005C01" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-03T14:33:41", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5304", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;IPS Module;NGFW Module;NIP6300;NIP6600;NetEngine16EX;S5700;S6700;SRG1300;SRG2300;SRG3300;Secospace AntiDDoS8000;Secospace USG6300;Secospace USG6500;Secospace USG6600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C50" }, { "version_value": "V200R003C01" }, { "version_value": "V200R005C20" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R002C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R005C02" }, { "version_value": "V200R005C03" }, { "version_value": "V200R006C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R010C00" }, { "version_value": "V200R011C00" }, { "version_value": "V200R005C01" }, { "version_value": "V500R001C60" }, { "version_value": "V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some Huawei products have a buffer error vulnerability. An unauthenticated, remote attacker could send specific MPLS Echo Request messages to the target products. Due to insufficient input validation of some parameters in the messages, successful exploit may cause the device to reset." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Buffer Error" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200102-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5304", "datePublished": "2020-01-03T14:33:41", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:53.290Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17291
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.519Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a memory leak vulnerability. An authenticated, local attacker may craft a specific XML file to the affected products. Due to not free the memory to parse the XML file, successful exploit will result in memory leak of the affected products." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17291", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a memory leak vulnerability. An authenticated, local attacker may craft a specific XML file to the affected products. Due to not free the memory to parse the XML file, successful exploit will result in memory leak of the affected products." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17291", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.519Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17294
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.520Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a null pointer dereference vulnerability. Due to insufficient input validation, an authenticated, local attacker may craft a specific XML file to the affected products to cause null pointer dereference. Successful exploit will cause some service abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17294", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a null pointer dereference vulnerability. Due to insufficient input validation, an authenticated, local attacker may craft a specific XML file to the affected products to cause null pointer dereference. Successful exploit will cause some service abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17294", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.520Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17254
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17254", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17254", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5294
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-buffer-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,NetEngine16EX,SRG1300,SRG2300,SRG3300 |
Version: AR120-S V200R005C20, V200R006C10, V200R007C00, AR1200 V200R005C20, V200R006C10, V200R007C00, AR1200-S V200R005C20, V200R006C10, V200R007C00, AR150 V200R005C20, V200R006C10, V200R007C00, AR150-S V200R005C20, V200R006C10, V200R007C00, AR160 V200R005C20, V200R006C10, V200R007C00, AR200 V200R005C20, V200R006C10, V200R007C00, AR200-S V200R005C20, V200R006C10, V200R007C00, AR2200 V200R005C20, V200R006C10, V200R007C00, AR2200-S V200R005C20, V200R006C10, V200R007C00, AR3200 V200R005C20, V200R006C10, AR3600 V200R006C10, V200R007C00, NetEngine16EX V200R005C20, V200R006C10, V200R007C00, SRG1300 V200R005C20, V200R006C10, V200R007C00, SRG2300 V200R005C20, V200R006C10, V200R007C00, SRG3300 V200R005C20, V200R006C10, V200R007C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:52.406Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,NetEngine16EX,SRG1300,SRG2300,SRG3300", "vendor": "n/a", "versions": [ { "status": "affected", "version": "AR120-S V200R005C20, V200R006C10, V200R007C00, AR1200 V200R005C20, V200R006C10, V200R007C00, AR1200-S V200R005C20, V200R006C10, V200R007C00, AR150 V200R005C20, V200R006C10, V200R007C00, AR150-S V200R005C20, V200R006C10, V200R007C00, AR160 V200R005C20, V200R006C10, V200R007C00, AR200 V200R005C20, V200R006C10, V200R007C00, AR200-S V200R005C20, V200R006C10, V200R007C00, AR2200 V200R005C20, V200R006C10, V200R007C00, AR2200-S V200R005C20, V200R006C10, V200R007C00, AR3200 V200R005C20, V200R006C10, AR3600 V200R006C10, V200R007C00, NetEngine16EX V200R005C20, V200R006C10, V200R007C00, SRG1300 V200R005C20, V200R006C10, V200R007C00, SRG2300 V200R005C20, V200R006C10, V200R007C00, SRG3300 V200R005C20, V200R006C10, V200R007C00" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an out of bound read vulnerability in some Huawei products. A remote, unauthenticated attacker may send a corrupt or crafted message to the affected products. Due to a buffer read overflow error when parsing the message, successful exploit may cause some service to be abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-Of-Bound Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-13T16:12:44", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-buffer-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5294", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,NetEngine16EX,SRG1300,SRG2300,SRG3300", "version": { "version_data": [ { "version_value": "AR120-S V200R005C20, V200R006C10, V200R007C00, AR1200 V200R005C20, V200R006C10, V200R007C00, AR1200-S V200R005C20, V200R006C10, V200R007C00, AR150 V200R005C20, V200R006C10, V200R007C00, AR150-S V200R005C20, V200R006C10, V200R007C00, AR160 V200R005C20, V200R006C10, V200R007C00, AR200 V200R005C20, V200R006C10, V200R007C00, AR200-S V200R005C20, V200R006C10, V200R007C00, AR2200 V200R005C20, V200R006C10, V200R007C00, AR2200-S V200R005C20, V200R006C10, V200R007C00, AR3200 V200R005C20, V200R006C10, AR3600 V200R006C10, V200R007C00, NetEngine16EX V200R005C20, V200R006C10, V200R007C00, SRG1300 V200R005C20, V200R006C10, V200R007C00, SRG2300 V200R005C20, V200R006C10, V200R007C00, SRG3300 V200R005C20, V200R006C10, V200R007C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an out of bound read vulnerability in some Huawei products. A remote, unauthenticated attacker may send a corrupt or crafted message to the affected products. Due to a buffer read overflow error when parsing the message, successful exploit may cause some service to be abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-Of-Bound Read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-buffer-en", "refsource": "MISC", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5294", "datePublished": "2019-11-13T16:12:44", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:52.406Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5293
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-memory-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, NetEngine16EX, SRG1300, SRG2300, SRG3300 |
Version: AR120-S V200R005C20, V200R006C10, AR1200 V200R005C20, V200R006C10, AR1200-S V200R005C20, V200R006C10, AR150 V200R005C20, V200R006C10, AR150-S V200R005C20, V200R006C10, AR160 V200R005C20, V200R006C10, AR200 V200R005C20, V200R006C10, AR200-S V200R005C20, V200R006C10, AR2200 V200R005C20, V200R006C10, AR2200-S V200R005C20, V200R006C10, AR3200 V200R005C20, V200R006C10, AR3600 V200R006C10, NetEngine16EX V200R005C20, V200R006C10, SRG1300 V200R005C20, V200R006C10, SRG2300 V200R005C20, V200R006C10, SRG3300 V200R005C20, V200R006C10 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:52.378Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-memory-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, NetEngine16EX, SRG1300, SRG2300, SRG3300", "vendor": "n/a", "versions": [ { "status": "affected", "version": "AR120-S V200R005C20, V200R006C10, AR1200 V200R005C20, V200R006C10, AR1200-S V200R005C20, V200R006C10, AR150 V200R005C20, V200R006C10, AR150-S V200R005C20, V200R006C10, AR160 V200R005C20, V200R006C10, AR200 V200R005C20, V200R006C10, AR200-S V200R005C20, V200R006C10, AR2200 V200R005C20, V200R006C10, AR2200-S V200R005C20, V200R006C10, AR3200 V200R005C20, V200R006C10, AR3600 V200R006C10, NetEngine16EX V200R005C20, V200R006C10, SRG1300 V200R005C20, V200R006C10, SRG2300 V200R005C20, V200R006C10, SRG3300 V200R005C20, V200R006C10" } ] } ], "descriptions": [ { "lang": "en", "value": "Some Huawei products have a memory leak vulnerability when handling some messages. A remote attacker with operation privilege could exploit the vulnerability by sending specific messages continuously. Successful exploit may cause some service to be abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "Memory Leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-13T16:19:36", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-memory-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5293", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, NetEngine16EX, SRG1300, SRG2300, SRG3300", "version": { "version_data": [ { "version_value": "AR120-S V200R005C20, V200R006C10, AR1200 V200R005C20, V200R006C10, AR1200-S V200R005C20, V200R006C10, AR150 V200R005C20, V200R006C10, AR150-S V200R005C20, V200R006C10, AR160 V200R005C20, V200R006C10, AR200 V200R005C20, V200R006C10, AR200-S V200R005C20, V200R006C10, AR2200 V200R005C20, V200R006C10, AR2200-S V200R005C20, V200R006C10, AR3200 V200R005C20, V200R006C10, AR3600 V200R006C10, NetEngine16EX V200R005C20, V200R006C10, SRG1300 V200R005C20, V200R006C10, SRG2300 V200R005C20, V200R006C10, SRG3300 V200R005C20, V200R006C10" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some Huawei products have a memory leak vulnerability when handling some messages. A remote attacker with operation privilege could exploit the vulnerability by sending specific messages continuously. Successful exploit may cause some service to be abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Memory Leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-memory-en", "refsource": "MISC", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191023-01-memory-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5293", "datePublished": "2019-11-13T16:19:36", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:52.378Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19416
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | AR120-S |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 V200R008C30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.115Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10SPC300" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR160", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C16PWE" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C11" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" } ] }, { "product": "AR510", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C15" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R006C17" }, { "status": "affected", "version": "V200R007C00SPC180T" }, { "status": "affected", "version": "V200R007C00SPC600" }, { "status": "affected", "version": "V200R007C00SPC900" }, { "status": "affected", "version": "V200R007C00SPCb00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "DP300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "IPS Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NGFW Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C10" } ] }, { "product": "NIP6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NetEngine16EX", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "RSE6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "SMC2.0", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R003C00SPC200T" }, { "status": "affected", "version": "V100R003C00SPC300T" }, { "status": "affected", "version": "V100R003C00SPC301T" }, { "status": "affected", "version": "V100R003C10" }, { "status": "affected", "version": "V100R005C00SPC100" }, { "status": "affected", "version": "V100R005C00SPC101B001T" }, { "status": "affected", "version": "V100R005C00SPC102" }, { "status": "affected", "version": "V100R005C00SPC103" }, { "status": "affected", "version": "V100R005C00SPC200" }, { "status": "affected", "version": "V100R005C00SPC201T" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "SRG1300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG2300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG3300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SVN5600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800-C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SeMG9811", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC500" }, { "status": "affected", "version": "V300R001C01SPC500T" }, { "status": "affected", "version": "V300R001C01SPC700" }, { "status": "affected", "version": "V300R001C01SPCa00" } ] }, { "product": "Secospace USG6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C00" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "SoftCo", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C01SPC300" }, { "status": "affected", "version": "V200R001C01SPC400" }, { "status": "affected", "version": "V200R001C01SPC500" }, { "status": "affected", "version": "V200R001C01SPC600" }, { "status": "affected", "version": "V200R001C01SPH703" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V200R003C00SPC200" }, { "status": "affected", "version": "V200R003C00SPC300" }, { "status": "affected", "version": "V200R003C00SPC500" }, { "status": "affected", "version": "V200R003C20" } ] }, { "product": "TE30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C02SPC100" }, { "status": "affected", "version": "V100R001C02SPC200 V100R001C10" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE40", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE50", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE60", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V100R003C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" } ] }, { "product": "TP3206", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R002C00" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01" }, { "status": "affected", "version": "V300R001C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "USG9520", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC800PWE" } ] }, { "product": "USG9560", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C20SPC300" } ] }, { "product": "VP9660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C02SPC100" }, { "status": "affected", "version": "V200R001C02SPC200" }, { "status": "affected", "version": "V200R001C02SPC300" }, { "status": "affected", "version": "V200R001C02SPC300T" }, { "status": "affected", "version": "V200R001C02SPC400" }, { "status": "affected", "version": "V200R001C30SPC100" }, { "status": "affected", "version": "V200R001C30SPC100B015T" }, { "status": "affected", "version": "V200R001C30SPC101" }, { "status": "affected", "version": "V200R001C30SPC101TB015" }, { "status": "affected", "version": "V200R001C30SPC102T" }, { "status": "affected", "version": "V200R001C30SPC103T" }, { "status": "affected", "version": "V200R001C30SPC104T" }, { "status": "affected", "version": "V200R001C30SPC200" }, { "status": "affected", "version": "V200R001C30SPC200B022T" }, { "status": "affected", "version": "V200R001C30SPC201B023T" }, { "status": "affected", "version": "V200R001C30SPC202B025T" }, { "status": "affected", "version": "V200R001C30SPC203T" }, { "status": "affected", "version": "V200R001C30SPC206T" }, { "status": "affected", "version": "V200R001C30SPC207T" }, { "status": "affected", "version": "V200R001C30SPC208T" }, { "status": "affected", "version": "V200R001C30SPC209T" }, { "status": "affected", "version": "V200R001C30SPC300" }, { "status": "affected", "version": "V200R001C30SPC400" }, { "status": "affected", "version": "V200R001C30SPC400B001" }, { "status": "affected", "version": "V200R001C30SPC400T" }, { "status": "affected", "version": "V200R001C30SPC401T" }, { "status": "affected", "version": "V200R001C30SPC402T" }, { "status": "affected", "version": "V200R001C30SPC403T" }, { "status": "affected", "version": "V200R001C30SPC404T" }, { "status": "affected", "version": "V200R001C30SPC405T" }, { "status": "affected", "version": "V200R001C30SPC600" }, { "status": "affected", "version": "V200R001C30SPC700" }, { "status": "affected", "version": "V200R001C30SPC700T" }, { "status": "affected", "version": "V200R001C30SPC701T" }, { "status": "affected", "version": "V200R001C30SPC702T" }, { "status": "affected", "version": "V200R001C30SPC703T" }, { "status": "affected", "version": "V200R001C30SPC800" }, { "status": "affected", "version": "V200R001C30SPC800T" }, { "status": "affected", "version": "V200R001C30SPC900" }, { "status": "affected", "version": "V200R001C30SPCa00" }, { "status": "affected", "version": "V200R001C30SPCa00T" }, { "status": "affected", "version": "V200R001C30SPCa01" }, { "status": "affected", "version": "V200R001C30SPCa01T" }, { "status": "affected", "version": "V200R001C30SPCa02T" }, { "status": "affected", "version": "V200R001C30SPCb00" }, { "status": "affected", "version": "V200R001C30SPCc00" }, { "status": "affected", "version": "V200R001C30SPCd00" }, { "status": "affected", "version": "V200R001C30SPCd00T" }, { "status": "affected", "version": "V200R001C30SPCd01T" }, { "status": "affected", "version": "V200R001C30SPCd" } ] }, { "product": "ViewPoint 8660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R008C03B013SP02" }, { "status": "affected", "version": "V100R008C03B013SP03" }, { "status": "affected", "version": "V100R008C03B013SP04" }, { "status": "affected", "version": "V100R008C03SPC100" }, { "status": "affected", "version": "V100R008C03SPC200" }, { "status": "affected", "version": "V100R008C03SPC300" }, { "status": "affected", "version": "V100R008C03SPC400" }, { "status": "affected", "version": "V100R008C03SPC500" }, { "status": "affected", "version": "V100R008C03SPC600" }, { "status": "affected", "version": "V100R008C03SPC700" }, { "status": "affected", "version": "V100R008C03SPC800" }, { "status": "affected", "version": "V100R008C03SPC900" }, { "status": "affected", "version": "V100R008C03SPCa00" }, { "status": "affected", "version": "V100R008C03SPCb00" }, { "status": "affected", "version": "V100R008C03SPCc00" } ] }, { "product": "ViewPoint 9030", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100B012" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" } ] }, { "product": "eSpace U1910", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1911", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1930", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1960", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500" }, { "status": "affected", "version": "V100R001C20LCRW01T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC600T" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1980", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500T" }, { "status": "affected", "version": "V100R001C20SPC502" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1981", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC700" }, { "status": "affected", "version": "V100R001C20SPH702" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] } ], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-08T16:55:48", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150-S", "version": { "version_data": [ { "version_value": "V200R006C10SPC300" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR160", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C16PWE" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "AR2200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C11" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" } ] } }, { "product_name": "AR510", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C15" }, { "version_value": "V200R006C16" }, { "version_value": "V200R006C17" }, { "version_value": "V200R007C00SPC180T" }, { "version_value": "V200R007C00SPC600" }, { "version_value": "V200R007C00SPC900" }, { "version_value": "V200R007C00SPCb00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "DP300", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "IPS Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NGFW Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C10" } ] } }, { "product_name": "NIP6300", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6600", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "NetEngine16EX", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "RSE6500", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "SMC2.0", "version": { "version_data": [ { "version_value": "V100R003C00SPC200T" }, { "version_value": "V100R003C00SPC300T" }, { "version_value": "V100R003C00SPC301T" }, { "version_value": "V100R003C10" }, { "version_value": "V100R005C00SPC100" }, { "version_value": "V100R005C00SPC101B001T" }, { "version_value": "V100R005C00SPC102" }, { "version_value": "V100R005C00SPC103" }, { "version_value": "V100R005C00SPC200" }, { "version_value": "V100R005C00SPC201T" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "SRG1300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG2300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG3300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SVN5600", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800-C", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SeMG9811", "version": { "version_data": [ { "version_value": "V300R001C01SPC500" }, { "version_value": "V300R001C01SPC500T" }, { "version_value": "V300R001C01SPC700" }, { "version_value": "V300R001C01SPCa00" } ] } }, { "product_name": "Secospace USG6300", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Secospace USG6500", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V100R001C00" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "SoftCo", "version": { "version_data": [ { "version_value": "V200R001C01SPC300" }, { "version_value": "V200R001C01SPC400" }, { "version_value": "V200R001C01SPC500" }, { "version_value": "V200R001C01SPC600" }, { "version_value": "V200R001C01SPH703" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V200R003C00SPC200" }, { "version_value": "V200R003C00SPC300" }, { "version_value": "V200R003C00SPC500" }, { "version_value": "V200R003C20" } ] } }, { "product_name": "TE30", "version": { "version_data": [ { "version_value": "V100R001C02SPC100" }, { "version_value": "V100R001C02SPC200 V100R001C10" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE40", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE50", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "TE60", "version": { "version_data": [ { "version_value": "V100R001C01SPC100" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R003C00" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" } ] } }, { "product_name": "TP3206", "version": { "version_data": [ { "version_value": "V100R002C00" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V300R001C01" }, { "version_value": "V300R001C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "USG9520", "version": { "version_data": [ { "version_value": "V300R001C01SPC800PWE" } ] } }, { "product_name": "USG9560", "version": { "version_data": [ { "version_value": "V300R001C20SPC300" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "VP9660", "version": { "version_data": [ { "version_value": "V200R001C02SPC100" }, { "version_value": "V200R001C02SPC200" }, { "version_value": "V200R001C02SPC300" }, { "version_value": "V200R001C02SPC300T" }, { "version_value": "V200R001C02SPC400" }, { "version_value": "V200R001C30SPC100" }, { "version_value": "V200R001C30SPC100B015T" }, { "version_value": "V200R001C30SPC101" }, { "version_value": "V200R001C30SPC101TB015" }, { "version_value": "V200R001C30SPC102T" }, { "version_value": "V200R001C30SPC103T" }, { "version_value": "V200R001C30SPC104T" }, { "version_value": "V200R001C30SPC200" }, { "version_value": "V200R001C30SPC200B022T" }, { "version_value": "V200R001C30SPC201B023T" }, { "version_value": "V200R001C30SPC202B025T" }, { "version_value": "V200R001C30SPC203T" }, { "version_value": "V200R001C30SPC206T" }, { "version_value": "V200R001C30SPC207T" }, { "version_value": "V200R001C30SPC208T" }, { "version_value": "V200R001C30SPC209T" }, { "version_value": "V200R001C30SPC300" }, { "version_value": "V200R001C30SPC400" }, { "version_value": "V200R001C30SPC400B001" }, { "version_value": "V200R001C30SPC400T" }, { "version_value": "V200R001C30SPC401T" }, { "version_value": "V200R001C30SPC402T" }, { "version_value": "V200R001C30SPC403T" }, { "version_value": "V200R001C30SPC404T" }, { "version_value": "V200R001C30SPC405T" }, { "version_value": "V200R001C30SPC600" }, { "version_value": "V200R001C30SPC700" }, { "version_value": "V200R001C30SPC700T" }, { "version_value": "V200R001C30SPC701T" }, { "version_value": "V200R001C30SPC702T" }, { "version_value": "V200R001C30SPC703T" }, { "version_value": "V200R001C30SPC800" }, { "version_value": "V200R001C30SPC800T" }, { "version_value": "V200R001C30SPC900" }, { "version_value": "V200R001C30SPCa00" }, { "version_value": "V200R001C30SPCa00T" }, { "version_value": "V200R001C30SPCa01" }, { "version_value": "V200R001C30SPCa01T" }, { "version_value": "V200R001C30SPCa02T" }, { "version_value": "V200R001C30SPCb00" }, { "version_value": "V200R001C30SPCc00" }, { "version_value": "V200R001C30SPCd00" }, { "version_value": "V200R001C30SPCd00T" }, { "version_value": "V200R001C30SPCd01T" }, { "version_value": "V200R001C30SPCd" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "ViewPoint 8660", "version": { "version_data": [ { "version_value": "V100R008C03B013SP02" }, { "version_value": "V100R008C03B013SP03" }, { "version_value": "V100R008C03B013SP04" }, { "version_value": "V100R008C03SPC100" }, { "version_value": "V100R008C03SPC200" }, { "version_value": "V100R008C03SPC300" }, { "version_value": "V100R008C03SPC400" }, { "version_value": "V100R008C03SPC500" }, { "version_value": "V100R008C03SPC600" }, { "version_value": "V100R008C03SPC700" }, { "version_value": "V100R008C03SPC800" }, { "version_value": "V100R008C03SPC900" }, { "version_value": "V100R008C03SPCa00" }, { "version_value": "V100R008C03SPCb00" }, { "version_value": "V100R008C03SPCc00" } ] } }, { "product_name": "ViewPoint 9030", "version": { "version_data": [ { "version_value": "V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03LGWL01SPC100B012" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" } ] } }, { "product_name": "eSpace U1910", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1911", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1930", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "eSpace U1960", "version": { "version_data": [ { "version_value": "V100R001C01SPC500" }, { "version_value": "V100R001C20LCRW01T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC600T" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1980", "version": { "version_data": [ { "version_value": "V100R001C01SPC500T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500T" }, { "version_value": "V100R001C20SPC502" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1981", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC700" }, { "version_value": "V100R001C20SPH702" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V100R001C30" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19416", "datePublished": "2020-07-08T16:55:48", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.115Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-8162
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,NetEngine16EX,SMC2.0,SRG1300,SRG2300,SRG3300 |
Version: AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:27:22.877Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,NetEngine16EX,SMC2.0,SRG1300,SRG2300,SRG3300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, ...[truncated*]" } ] } ], "datePublic": "2017-11-15T00:00:00", "descriptions": [ { "lang": "en", "value": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30 have a DoS vulnerability. Due to incorrect malformed message processing logic, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause stack overflow and make a service unavailable." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-22T18:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-11-15T00:00:00", "ID": "CVE-2017-8162", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,NetEngine16EX,SMC2.0,SRG1300,SRG2300,SRG3300", "version": { "version_data": [ { "version_value": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AR120-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 with software V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 with software V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR160 with software V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 with software V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 with software V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 with software V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR510 with software V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX with software V200R006C10, V200R007C00, V200R008C20, V200R008C30,SMC2.0 with software V100R003C10, V100R005C00, V500R002C00, V600R006C00,SRG1300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 with software V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 with software V200R006C10, V200R007C00, V200R008C20, V200R008C30 have a DoS vulnerability. Due to incorrect malformed message processing logic, an authenticated, remote attacker could send specially crafted message to the target device.Successful exploit of the vulnerability could cause stack overflow and make a service unavailable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171018-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-8162", "datePublished": "2017-11-22T19:00:00Z", "dateReserved": "2017-04-25T00:00:00", "dateUpdated": "2024-09-16T19:41:24.286Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19417
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei | AR120-S |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 V200R008C30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20 V200R008C30" } ] }, { "product": "AR1200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10SPC300" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR160", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C16PWE" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200-S", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3200", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C11" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" } ] }, { "product": "AR510", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C15" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R006C17" }, { "status": "affected", "version": "V200R007C00SPC180T" }, { "status": "affected", "version": "V200R007C00SPC600" }, { "status": "affected", "version": "V200R007C00SPC900" }, { "status": "affected", "version": "V200R007C00SPCb00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "DP300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "IPS Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NGFW Module", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C10" } ] }, { "product": "NIP6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NIP6800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "NetEngine16EX", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "RSE6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00" } ] }, { "product": "SMC2.0", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R003C00SPC200T" }, { "status": "affected", "version": "V100R003C00SPC300T" }, { "status": "affected", "version": "V100R003C00SPC301T" }, { "status": "affected", "version": "V100R003C10" }, { "status": "affected", "version": "V100R005C00SPC100" }, { "status": "affected", "version": "V100R005C00SPC101B001T" }, { "status": "affected", "version": "V100R005C00SPC102" }, { "status": "affected", "version": "V100R005C00SPC103" }, { "status": "affected", "version": "V100R005C00SPC200" }, { "status": "affected", "version": "V100R005C00SPC201T" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "SRG1300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG2300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG3300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SVN5600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SVN5800-C", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C10" } ] }, { "product": "SeMG9811", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC500" }, { "status": "affected", "version": "V300R001C01SPC500T" }, { "status": "affected", "version": "V300R001C01SPC700" }, { "status": "affected", "version": "V300R001C01SPCa00" } ] }, { "product": "Secospace USG6300", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "Secospace USG6600", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C00" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C20" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "SoftCo", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C01SPC300" }, { "status": "affected", "version": "V200R001C01SPC400" }, { "status": "affected", "version": "V200R001C01SPC500" }, { "status": "affected", "version": "V200R001C01SPC600" }, { "status": "affected", "version": "V200R001C01SPH703" }, { "status": "affected", "version": "V200R003C00SPC100" }, { "status": "affected", "version": "V200R003C00SPC200" }, { "status": "affected", "version": "V200R003C00SPC300" }, { "status": "affected", "version": "V200R003C00SPC500" }, { "status": "affected", "version": "V200R003C20" } ] }, { "product": "TE30", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C02SPC100" }, { "status": "affected", "version": "V100R001C02SPC200 V100R001C10" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE40", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE50", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" } ] }, { "product": "TE60", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC100" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "V100R001C10SPC300" }, { "status": "affected", "version": "V100R001C10SPC400" }, { "status": "affected", "version": "V100R001C10SPC500" }, { "status": "affected", "version": "V100R001C10SPC600" }, { "status": "affected", "version": "V100R001C10SPC800" }, { "status": "affected", "version": "V100R003C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "V500R002C00SPC100" }, { "status": "affected", "version": "V500R002C00SPC200" }, { "status": "affected", "version": "V500R002C00SPC300" }, { "status": "affected", "version": "V500R002C00SPC600" }, { "status": "affected", "version": "V500R002C00SPC700" }, { "status": "affected", "version": "V500R002C00SPC800" }, { "status": "affected", "version": "V500R002C00SPC900" }, { "status": "affected", "version": "V500R002C00SPCa00" }, { "status": "affected", "version": "V500R002C00SPCb00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "V600R006C00SPC200" } ] }, { "product": "TP3206", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R002C00" } ] }, { "product": "USG9500", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01" }, { "status": "affected", "version": "V300R001C20" }, { "status": "affected", "version": "V500R001C00" }, { "status": "affected", "version": "V500R001C20" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C50" } ] }, { "product": "USG9520", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C01SPC800PWE" } ] }, { "product": "USG9560", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V300R001C20SPC300" } ] }, { "product": "VP9660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V200R001C02SPC100" }, { "status": "affected", "version": "V200R001C02SPC200" }, { "status": "affected", "version": "V200R001C02SPC300" }, { "status": "affected", "version": "V200R001C02SPC300T" }, { "status": "affected", "version": "V200R001C02SPC400" }, { "status": "affected", "version": "V200R001C30SPC100" }, { "status": "affected", "version": "V200R001C30SPC100B015T" }, { "status": "affected", "version": "V200R001C30SPC101" }, { "status": "affected", "version": "V200R001C30SPC101TB015" }, { "status": "affected", "version": "V200R001C30SPC102T" }, { "status": "affected", "version": "V200R001C30SPC103T" }, { "status": "affected", "version": "V200R001C30SPC104T" }, { "status": "affected", "version": "V200R001C30SPC200" }, { "status": "affected", "version": "V200R001C30SPC200B022T" }, { "status": "affected", "version": "V200R001C30SPC201B023T" }, { "status": "affected", "version": "V200R001C30SPC202B025T" }, { "status": "affected", "version": "V200R001C30SPC203T" }, { "status": "affected", "version": "V200R001C30SPC206T" }, { "status": "affected", "version": "V200R001C30SPC207T" }, { "status": "affected", "version": "V200R001C30SPC208T" }, { "status": "affected", "version": "V200R001C30SPC209T" }, { "status": "affected", "version": "V200R001C30SPC300" }, { "status": "affected", "version": "V200R001C30SPC400" }, { "status": "affected", "version": "V200R001C30SPC400B001" }, { "status": "affected", "version": "V200R001C30SPC400T" }, { "status": "affected", "version": "V200R001C30SPC401T" }, { "status": "affected", "version": "V200R001C30SPC402T" }, { "status": "affected", "version": "V200R001C30SPC403T" }, { "status": "affected", "version": "V200R001C30SPC404T" }, { "status": "affected", "version": "V200R001C30SPC405T" }, { "status": "affected", "version": "V200R001C30SPC600" }, { "status": "affected", "version": "V200R001C30SPC700" }, { "status": "affected", "version": "V200R001C30SPC700T" }, { "status": "affected", "version": "V200R001C30SPC701T" }, { "status": "affected", "version": "V200R001C30SPC702T" }, { "status": "affected", "version": "V200R001C30SPC703T" }, { "status": "affected", "version": "V200R001C30SPC800" }, { "status": "affected", "version": "V200R001C30SPC800T" }, { "status": "affected", "version": "V200R001C30SPC900" }, { "status": "affected", "version": "V200R001C30SPCa00" }, { "status": "affected", "version": "V200R001C30SPCa00T" }, { "status": "affected", "version": "V200R001C30SPCa01" }, { "status": "affected", "version": "V200R001C30SPCa01T" }, { "status": "affected", "version": "V200R001C30SPCa02T" }, { "status": "affected", "version": "V200R001C30SPCb00" }, { "status": "affected", "version": "V200R001C30SPCc00" }, { "status": "affected", "version": "V200R001C30SPCd00" }, { "status": "affected", "version": "V200R001C30SPCd00T" }, { "status": "affected", "version": "V200R001C30SPCd01T" }, { "status": "affected", "version": "V200R001C30SPCd" } ] }, { "product": "ViewPoint 8660", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R008C03B013SP02" }, { "status": "affected", "version": "V100R008C03B013SP03" }, { "status": "affected", "version": "V100R008C03B013SP04" }, { "status": "affected", "version": "V100R008C03SPC100" }, { "status": "affected", "version": "V100R008C03SPC200" }, { "status": "affected", "version": "V100R008C03SPC300" }, { "status": "affected", "version": "V100R008C03SPC400" }, { "status": "affected", "version": "V100R008C03SPC500" }, { "status": "affected", "version": "V100R008C03SPC600" }, { "status": "affected", "version": "V100R008C03SPC700" }, { "status": "affected", "version": "V100R008C03SPC800" }, { "status": "affected", "version": "V100R008C03SPC900" }, { "status": "affected", "version": "V100R008C03SPCa00" }, { "status": "affected", "version": "V100R008C03SPCb00" }, { "status": "affected", "version": "V100R008C03SPCc00" } ] }, { "product": "ViewPoint 9030", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R011C02SPC100" }, { "status": "affected", "version": "V100R011C03B012SP15" }, { "status": "affected", "version": "V100R011C03B012SP16" }, { "status": "affected", "version": "V100R011C03B015SP03" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100" }, { "status": "affected", "version": "V100R011C03LGWL01SPC100B012" }, { "status": "affected", "version": "V100R011C03SPC100" }, { "status": "affected", "version": "V100R011C03SPC200" }, { "status": "affected", "version": "V100R011C03SPC300" }, { "status": "affected", "version": "V100R011C03SPC400" }, { "status": "affected", "version": "V100R011C03SPC500" } ] }, { "product": "eSpace U1910", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1911", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1930", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1960", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500" }, { "status": "affected", "version": "V100R001C20LCRW01T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC600T" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1980", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C01SPC500T" }, { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500T" }, { "status": "affected", "version": "V100R001C20SPC502" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPH309" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] }, { "product": "eSpace U1981", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "V100R001C20SPC300" }, { "status": "affected", "version": "V100R001C20SPC400" }, { "status": "affected", "version": "V100R001C20SPC500" }, { "status": "affected", "version": "V100R001C20SPC600" }, { "status": "affected", "version": "V100R001C20SPC700" }, { "status": "affected", "version": "V100R001C20SPH702" }, { "status": "affected", "version": "V100R001C20SPH703" }, { "status": "affected", "version": "V100R001C30" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R003C20" }, { "status": "affected", "version": "V200R003C30" } ] } ], "descriptions": [ { "lang": "en", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-08T16:53:05", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20 V200R008C30" } ] } }, { "product_name": "AR1200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150-S", "version": { "version_data": [ { "version_value": "V200R006C10SPC300" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR160", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C16PWE" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "AR2200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C11" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3600", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" } ] } }, { "product_name": "AR510", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C15" }, { "version_value": "V200R006C16" }, { "version_value": "V200R006C17" }, { "version_value": "V200R007C00SPC180T" }, { "version_value": "V200R007C00SPC600" }, { "version_value": "V200R007C00SPC900" }, { "version_value": "V200R007C00SPCb00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "DP300", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "IPS Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NGFW Module", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C10" } ] } }, { "product_name": "NIP6300", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6600", "version": { "version_data": [ { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "NIP6800", "version": { "version_data": [ { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "NetEngine16EX", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "RSE6500", "version": { "version_data": [ { "version_value": "V500R002C00" } ] } }, { "product_name": "SMC2.0", "version": { "version_data": [ { "version_value": "V100R003C00SPC200T" }, { "version_value": "V100R003C00SPC300T" }, { "version_value": "V100R003C00SPC301T" }, { "version_value": "V100R003C10" }, { "version_value": "V100R005C00SPC100" }, { "version_value": "V100R005C00SPC101B001T" }, { "version_value": "V100R005C00SPC102" }, { "version_value": "V100R005C00SPC103" }, { "version_value": "V100R005C00SPC200" }, { "version_value": "V100R005C00SPC201T" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "SRG1300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG2300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG3300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SVN5600", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SVN5800-C", "version": { "version_data": [ { "version_value": "V200R003C00" }, { "version_value": "V200R003C10" } ] } }, { "product_name": "SeMG9811", "version": { "version_data": [ { "version_value": "V300R001C01SPC500" }, { "version_value": "V300R001C01SPC500T" }, { "version_value": "V300R001C01SPC700" }, { "version_value": "V300R001C01SPCa00" } ] } }, { "product_name": "Secospace USG6300", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "Secospace USG6500", "version": { "version_data": [ { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "Secospace USG6600", "version": { "version_data": [ { "version_value": "V100R001C00" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C20" }, { "version_value": "V100R001C30" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "SoftCo", "version": { "version_data": [ { "version_value": "V200R001C01SPC300" }, { "version_value": "V200R001C01SPC400" }, { "version_value": "V200R001C01SPC500" }, { "version_value": "V200R001C01SPC600" }, { "version_value": "V200R001C01SPH703" }, { "version_value": "V200R003C00SPC100" }, { "version_value": "V200R003C00SPC200" }, { "version_value": "V200R003C00SPC300" }, { "version_value": "V200R003C00SPC500" }, { "version_value": "V200R003C20" } ] } }, { "product_name": "TE30", "version": { "version_data": [ { "version_value": "V100R001C02SPC100" }, { "version_value": "V100R001C02SPC200 V100R001C10" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE40", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } }, { "product_name": "TE50", "version": { "version_data": [ { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "TE60", "version": { "version_data": [ { "version_value": "V100R001C01SPC100" }, { "version_value": "V100R001C10" }, { "version_value": "V100R001C10SPC300" }, { "version_value": "V100R001C10SPC400" }, { "version_value": "V100R001C10SPC500" }, { "version_value": "V100R001C10SPC600" }, { "version_value": "V100R001C10SPC800" }, { "version_value": "V100R003C00" }, { "version_value": "V500R002C00" }, { "version_value": "V500R002C00SPC100" }, { "version_value": "V500R002C00SPC200" }, { "version_value": "V500R002C00SPC300" }, { "version_value": "V500R002C00SPC600" }, { "version_value": "V500R002C00SPC700" }, { "version_value": "V500R002C00SPC800" }, { "version_value": "V500R002C00SPC900" }, { "version_value": "V500R002C00SPCa00" }, { "version_value": "V500R002C00SPCb00" }, { "version_value": "V600R006C00" }, { "version_value": "V600R006C00SPC200" } ] } }, { "product_name": "TP3206", "version": { "version_data": [ { "version_value": "V100R002C00" } ] } }, { "product_name": "USG9500", "version": { "version_data": [ { "version_value": "V300R001C01" }, { "version_value": "V300R001C20" }, { "version_value": "V500R001C00" }, { "version_value": "V500R001C20" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C50" } ] } }, { "product_name": "USG9520", "version": { "version_data": [ { "version_value": "V300R001C01SPC800PWE" } ] } }, { "product_name": "USG9560", "version": { "version_data": [ { "version_value": "V300R001C20SPC300" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "VP9660", "version": { "version_data": [ { "version_value": "V200R001C02SPC100" }, { "version_value": "V200R001C02SPC200" }, { "version_value": "V200R001C02SPC300" }, { "version_value": "V200R001C02SPC300T" }, { "version_value": "V200R001C02SPC400" }, { "version_value": "V200R001C30SPC100" }, { "version_value": "V200R001C30SPC100B015T" }, { "version_value": "V200R001C30SPC101" }, { "version_value": "V200R001C30SPC101TB015" }, { "version_value": "V200R001C30SPC102T" }, { "version_value": "V200R001C30SPC103T" }, { "version_value": "V200R001C30SPC104T" }, { "version_value": "V200R001C30SPC200" }, { "version_value": "V200R001C30SPC200B022T" }, { "version_value": "V200R001C30SPC201B023T" }, { "version_value": "V200R001C30SPC202B025T" }, { "version_value": "V200R001C30SPC203T" }, { "version_value": "V200R001C30SPC206T" }, { "version_value": "V200R001C30SPC207T" }, { "version_value": "V200R001C30SPC208T" }, { "version_value": "V200R001C30SPC209T" }, { "version_value": "V200R001C30SPC300" }, { "version_value": "V200R001C30SPC400" }, { "version_value": "V200R001C30SPC400B001" }, { "version_value": "V200R001C30SPC400T" }, { "version_value": "V200R001C30SPC401T" }, { "version_value": "V200R001C30SPC402T" }, { "version_value": "V200R001C30SPC403T" }, { "version_value": "V200R001C30SPC404T" }, { "version_value": "V200R001C30SPC405T" }, { "version_value": "V200R001C30SPC600" }, { "version_value": "V200R001C30SPC700" }, { "version_value": "V200R001C30SPC700T" }, { "version_value": "V200R001C30SPC701T" }, { "version_value": "V200R001C30SPC702T" }, { "version_value": "V200R001C30SPC703T" }, { "version_value": "V200R001C30SPC800" }, { "version_value": "V200R001C30SPC800T" }, { "version_value": "V200R001C30SPC900" }, { "version_value": "V200R001C30SPCa00" }, { "version_value": "V200R001C30SPCa00T" }, { "version_value": "V200R001C30SPCa01" }, { "version_value": "V200R001C30SPCa01T" }, { "version_value": "V200R001C30SPCa02T" }, { "version_value": "V200R001C30SPCb00" }, { "version_value": "V200R001C30SPCc00" }, { "version_value": "V200R001C30SPCd00" }, { "version_value": "V200R001C30SPCd00T" }, { "version_value": "V200R001C30SPCd01T" }, { "version_value": "V200R001C30SPCd" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "ViewPoint 8660", "version": { "version_data": [ { "version_value": "V100R008C03B013SP02" }, { "version_value": "V100R008C03B013SP03" }, { "version_value": "V100R008C03B013SP04" }, { "version_value": "V100R008C03SPC100" }, { "version_value": "V100R008C03SPC200" }, { "version_value": "V100R008C03SPC300" }, { "version_value": "V100R008C03SPC400" }, { "version_value": "V100R008C03SPC500" }, { "version_value": "V100R008C03SPC600" }, { "version_value": "V100R008C03SPC700" }, { "version_value": "V100R008C03SPC800" }, { "version_value": "V100R008C03SPC900" }, { "version_value": "V100R008C03SPCa00" }, { "version_value": "V100R008C03SPCb00" }, { "version_value": "V100R008C03SPCc00" } ] } }, { "product_name": "ViewPoint 9030", "version": { "version_data": [ { "version_value": "V100R011C02SPC100" }, { "version_value": "V100R011C03B012SP15" }, { "version_value": "V100R011C03B012SP16" }, { "version_value": "V100R011C03B015SP03" }, { "version_value": "V100R011C03LGWL01SPC100" }, { "version_value": "V100R011C03LGWL01SPC100B012" }, { "version_value": "V100R011C03SPC100" }, { "version_value": "V100R011C03SPC200" }, { "version_value": "V100R011C03SPC300" }, { "version_value": "V100R011C03SPC400" }, { "version_value": "V100R011C03SPC500" } ] } }, { "product_name": "eSpace U1910", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1911", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1930", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" }, { "product": { "product_data": [ { "product_name": "eSpace U1960", "version": { "version_data": [ { "version_value": "V100R001C01SPC500" }, { "version_value": "V100R001C20LCRW01T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC600T" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1980", "version": { "version_data": [ { "version_value": "V100R001C01SPC500T" }, { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500T" }, { "version_value": "V100R001C20SPC502" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPH309" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } }, { "product_name": "eSpace U1981", "version": { "version_data": [ { "version_value": "V100R001C20SPC300" }, { "version_value": "V100R001C20SPC400" }, { "version_value": "V100R001C20SPC500" }, { "version_value": "V100R001C20SPC600" }, { "version_value": "V100R001C20SPC700" }, { "version_value": "V100R001C20SPH702" }, { "version_value": "V100R001C20SPH703" }, { "version_value": "V100R001C30" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C20" }, { "version_value": "V200R003C30" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SIP module of some Huawei products have a denial of service (DoS) vulnerability. A remote attacker could exploit these three vulnerabilities by sending the specially crafted messages to the affected device. Due to the insufficient verification of the packets, successful exploit could allow the attacker to cause buffer overflow and dead loop, leading to DoS condition. Affected products can be found in https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19417", "datePublished": "2020-07-08T16:53:05", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17256
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.866Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17256", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17256", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17202
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180131-01-sip-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300 |
Version: AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C2 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.884Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180131-01-sip-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C2 ...[truncated*]" } ] } ], "datePublic": "2018-01-31T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability due to insufficient input validation. An unauthenticated, remote attacker could exploit this vulnerability by sending malformed Session Initiation Protocol(SIP) packets to the target device. Successful exploit could make the device read out of bounds and thus cause a service to be unavailable." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180131-01-sip-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17202", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300", "version": { "version_data": [ { "version_value": "AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bounds read vulnerability due to insufficient input validation. An unauthenticated, remote attacker could exploit this vulnerability by sending malformed Session Initiation Protocol(SIP) packets to the target device. Successful exploit could make the device read out of bounds and thus cause a service to be unavailable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180131-01-sip-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180131-01-sip-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17202", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.884Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15331
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*]" } ] } ], "datePublic": "2017-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15331", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker may send crafted packets to the affected products. Due to insufficient verification of the packets, successful exploit will cause process reboot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15331", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17151
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR100,AR100-S,AR110-S,AR120,AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint 8660,ViewPoint 9030 |
Version: AR100 V200R008C20SPC700, V200R008C20SPC700PWE, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR100-S V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR110-S V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20SPC800, V200R008C30, AR120 V200R006C10, V200R006C10SPC300, V200R006C10SPC300PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR120-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR1200 V200R006C10, V200R006C10PWE, V200R006C10SPC030, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.850Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR100,AR100-S,AR110-S,AR120,AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint 8660,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR100 V200R008C20SPC700, V200R008C20SPC700PWE, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR100-S V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR110-S V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20SPC800, V200R008C30, AR120 V200R006C10, V200R006C10SPC300, V200R006C10SPC300PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR120-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR1200 V200R006C10, V200R006C10PWE, V200R006C10SPC030, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R ...[truncated*]" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "Input Validation?", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17151", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR100,AR100-S,AR110-S,AR120,AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206,ViewPoint 8660,ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR100 V200R008C20SPC700, V200R008C20SPC700PWE, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR100-S V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR110-S V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20SPC800, V200R008C30, AR120 V200R006C10, V200R006C10SPC300, V200R006C10SPC300PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR120-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR1200 V200R006C10, V200R006C10PWE, V200R006C10SPC030, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R006C13, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R007C02, V200R008C20, V200R008C20SPC600, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR1200-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR150 V200R006C10, V200R006C10PWE, V200R006C10SPC300, V200R006C10SPC300PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R007C02, V200R007C02PWE, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR160 V200R006C10, V200R006C10PWE, V200R006C10SPC100, V200R006C10SPC200, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R006C12, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC500, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R007C02, V200R008C20, V200R008C20SPC500T, V200R008C20SPC501T, V200R008C20SPC600, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, V200R008C30SPC100, AR200 V200R006C10, V200R006C10PWE, V200R006C10SPC100, V200R006C10SPC300, V200R006C10SPC300PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R008C20, V200R008C20SPC600, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC900, V200R008C20SPC900PWE, V200R008C30, AR200-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR2200 V200R006C10, V200R006C10PWE, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC500, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C01, V200R007C02, V200R008C20, V200R008C20SPC600, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, AR2200-S V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C20SPC800PWE, V200R008C30, AR3200 V200R006C10, V200R006C10PWE, V200R006C10SPC100, V200R006C10SPC200, V200R006C10SPC300, V200R006C10SPC300PWE, V200R006C10SPC600, V200R006C11, V200R007C00, V200R007C00PWE, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC500, V200R007C00SPC510T, V200R007C00SPC600, V200R007C00SPC600PWE, V200R007C00SPC900, V200R007C00SPC900PWE, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCb00PWE, V200R007C00SPCc00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C20B560, V200R008C20B570, V200R008C20B580, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, V200R008C30B010, V200R008C30B020, V200R008C30B030, V200R008C30B050, V200R008C30B060, V200R008C30B070, V200R008C30B080, V200R008C30SPC067T, AR510 V200R006C10, V200R006C10PWE, V200R006C10SPC200, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C30, DP300 V500R002C00, V500R002C00SPC100, V500R002C00SPC200, V500R002C00SPC300, V500R002C00SPC400, V500R002C00SPC500, V500R002C00SPC600, V500R002C00SPC800, V500R002C00SPC900, NetEngine16EX V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C20SPC700, V200R008C20SPC800, V200R008C30, RP200 V500R002C00SPC200, SRG1300 V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R006C10SPC300, V200R007C00, V200R007C00SPC100, V200R007C00SPC200, V200R007C00SPC600, V200R007C00SPC900, V200R007C00SPCb00, V200R008C20, V200R008C30, TE30 V100R001C02SPC100, V100R001C02SPC200, V100R001C10, V100R001C10SPC100, V100R001C10SPC300, V100R001C10SPC600, V100R001C10SPC800, V500R002C00SPC200, V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPC900, V500R002C00SPCb00, TE40 V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPC900, V500R002C00SPCb00, V600R006C00, TE50 V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPCb00, TE60 V100R001C01SPC100, V100R001C10, V100R001C10B010, V100R001C10SPC300, V100R001C10SPC400, V100R001C10SPC502T, V100R001C10SPC600, V100R001C10SPC700, V100R001C10SPC800, V100R001C10SPC900, V500R002C00, V500R002C00SPC100, V500R002C00SPC200, V500R002C00SPC600, V500R002C00SPC700, V500R002C00SPC800, V500R002C00SPC900, V500R002C00SPCa00, V500R002C00SPCb00, V600R006C00, TP3106 V100R001C06B020, V100R002C00, V100R002C00B026, V100R002C00B027, V100R002C00B028, V100R002C00B029, V100R002C00SPC100B022, V100R002C00SPC100B022SP01, V100R002C00SPC100B023, V100R002C00SPC100B024, V100R002C00SPC100B025, V100R002C00SPC101T, V100R002C00SPC200, V100R002C00SPC400, V100R002C00SPC600, V100R002C00T, TP3206 V100R002C00, V100R002C00SPC200, V100R002C00SPC400, V100R002C00SPC600, ViewPoint 8660 V100R008C03B013SP02, V100R008C03B013SP03, V100R008C03B013SP04, V100R008C03SPC100, V100R008C03SPC100B010, V100R008C03SPC100B011, V100R008C03SPC200, V100R008C03SPC200T, V100R008C03SPC300, V100R008C03SPC400, V100R008C03SPC500, V100R008C03SPC600, V100R008C03SPC600T, V100R008C03SPC700, V100R008C03SPC800, V100R008C03SPC900, V100R008C03SPCa00, V100R008C03SPCb00, V100R008C03SPCc00, ViewPoint 9030 V100R011C02SPC100, V100R011C02SPC100B010, V100R011C03B012SP15, V100R011C03B012SP16, V100R011C03B015SP03, V100R011C03LGWL01SPC100, V100R011C03LGWL01SPC100B012, V100R011C03SPC100, V100R011C03SPC100B010, V100R011C03SPC100B011, V100R011C03SPC100B012, V100R011C03SPC200, V100R011C03SPC300, V100R011C03SPC400, V100R011C03SPC500, ," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR100, AR100-S, AR110-S, AR120, AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR510, DP300, NetEngine16EX, RP200, SRG1300, SRG2300, SRG3300, TE30, TE40, TE50, TE60, TP3106, TP3206, ViewPoint 8660, and ViewPoint 9030 have an insufficient validation vulnerability. Since packet validation is insufficient, an unauthenticated attacker may send special H323 packets to exploit the vulnerability. Successful exploit could allow the attacker to send malicious packets and result in DOS attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Input Validation?" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17151", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.850Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17252
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.871Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17252", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17252", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.871Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17301
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171222-01-cryptography-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800,DP300,SMC2.0,SRG1300,SRG2300,SRG3300,TE30,TE60,VP9660,ViewPoint 8660,eSpace IAD,eSpace U1981,eSpace USM |
Version: AR120-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR160V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR200V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR200-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR2200V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR2200-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR3200V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510V200R005C32, V200R006C10, V200R007C00, V200R008C20, CloudEngine 12800V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEn ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.593Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171222-01-cryptography-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800,DP300,SMC2.0,SRG1300,SRG2300,SRG3300,TE30,TE60,VP9660,ViewPoint 8660,eSpace IAD,eSpace U1981,eSpace USM", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR160V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR200V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR200-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR2200V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR2200-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR3200V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510V200R005C32, V200R006C10, V200R007C00, V200R008C20, CloudEngine 12800V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEn ...[truncated*]" } ] } ], "datePublic": "2017-12-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR2200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 5800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 6800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 7800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, DP300 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, TE30 V100R001C10, TE60 V100R003C00, V500R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, ViewPoint 8660 V100R008C02, V100R008C03, eSpace IAD V300R002C01, eSpace U1981 V200R003C20, V200R003C30, eSpace USM V100R001C01, V300R001C00 have a weak cryptography vulnerability. Due to not properly some values in the certificates, an unauthenticated remote attacker could forges a specific RSA certificate and exploits the vulnerability to pass identity authentication and logs into the target device to obtain permissions configured for the specific user name." } ], "problemTypes": [ { "descriptions": [ { "description": "weak cryptography", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171222-01-cryptography-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17301", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800,DP300,SMC2.0,SRG1300,SRG2300,SRG3300,TE30,TE60,VP9660,ViewPoint 8660,eSpace IAD,eSpace U1981,eSpace USM", "version": { "version_data": [ { "version_value": "AR120-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR160V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR200V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR200-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR2200V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR2200-SV200R005C32, V200R006C10, V200R007C00, V200R008C20, AR3200V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510V200R005C32, V200R006C10, V200R007C00, V200R008C20, CloudEngine 12800V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 5800V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 6800V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 7800V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, DP300V500R002C00, SMC2.0V100R003C10, V100R005C00, V500R002C00, SRG1300V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG2300V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG3300V200R005C32, V200R006C10, V200R007C00, V200R008C20, TE30V100R001C10, TE60V100R003C00, V500R002C00, VP9660V200R001C02, V200R001C30, V500R002C00, ViewPoint 8660V100R008C02, V100R008C03, eSpace IADV300R002C01, eSpace U1981V200R003C20, V200R003C30, eSpace USMV100R001C01, V300R001C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR1200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR2200 V200R005C20, V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, CloudEngine 12800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 5800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 6800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, CloudEngine 7800 V100R003C00, V100R003C10, V100R005C00, V100R005C10, V100R006C00, V200R001C00, DP300 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, TE30 V100R001C10, TE60 V100R003C00, V500R002C00, VP9660 V200R001C02, V200R001C30, V500R002C00, ViewPoint 8660 V100R008C02, V100R008C03, eSpace IAD V300R002C01, eSpace U1981 V200R003C20, V200R003C30, eSpace USM V100R001C01, V300R001C00 have a weak cryptography vulnerability. Due to not properly some values in the certificates, an unauthenticated remote attacker could forges a specific RSA certificate and exploits the vulnerability to pass identity authentication and logs into the target device to obtain permissions configured for the specific user name." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "weak cryptography" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171222-01-cryptography-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171222-01-cryptography-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17301", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.593Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17297
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.638Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17297", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17297", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15317
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sctp-en | x_refsource_CONFIRM |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S |
Version: V200R006C10 Version: V200R007C00 Version: V200R008C20 Version: V200R008C30 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sctp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR1200", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR1200-S", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR150-S", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR160", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR200-S", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR2200-S", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR3200", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C11" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R008C10" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "AR510", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R006C12" }, { "status": "affected", "version": "V200R006C13" }, { "status": "affected", "version": "V200R006C15" }, { "status": "affected", "version": "V200R006C16" }, { "status": "affected", "version": "V200R006C17" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG1300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG2300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C02" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] }, { "product": "SRG3300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C20" }, { "status": "affected", "version": "V200R008C30" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30; AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30; AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30; SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an input validation vulnerability in Huawei multiple products. Due to the insufficient input validation, an unauthenticated, remote attacker may craft a malformed Stream Control Transmission Protocol (SCTP) packet and send it to the device, causing the device to read out of bounds and restart." } ], "problemTypes": [ { "descriptions": [ { "description": "Input Validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-22T16:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sctp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-15317", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR1200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR1200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR150-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR160", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C16" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR2200-S", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR3200", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C11" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C10" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "AR510", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R006C12" }, { "version_value": "V200R006C13" }, { "version_value": "V200R006C15" }, { "version_value": "V200R006C16" }, { "version_value": "V200R006C17" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG1300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG2300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C02" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } }, { "product_name": "SRG3300", "version": { "version_data": [ { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C20" }, { "version_value": "V200R008C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30; AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30; AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30; AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30; AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30; SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30; SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an input validation vulnerability in Huawei multiple products. Due to the insufficient input validation, an unauthenticated, remote attacker may craft a malformed Stream Control Transmission Protocol (SCTP) packet and send it to the device, causing the device to read out of bounds and restart." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sctp-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-sctp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15317", "datePublished": "2017-12-22T17:00:00Z", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-09-17T03:23:23.187Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17296
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.556Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17296", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a memory leak vulnerability. An unauthenticated, remote attacker may send specially crafted H323 packages to the affected products. Due to not release the allocated memory properly to handle the packets, successful exploit may cause memory leak and some services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17296", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.556Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17160
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ike-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300 |
Version: AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, NetEngine16EX V200R006C10, V200R007C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, SRG2300 V200R006C10, V200R007C00, V200R007C02, SRG3300 V200R006C10, V200R007C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.870Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ike-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, NetEngine16EX V200R006C10, V200R007C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, SRG2300 V200R006C10, V200R007C00, V200R007C02, SRG3300 V200R006C10, V200R007C00" } ] } ], "datePublic": "2017-12-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, NetEngine16EX V200R006C10, V200R007C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, SRG2300 V200R006C10, V200R007C00, V200R007C02, SRG3300 V200R006C10, V200R007C00 have a buffer overflow vulnerability due to incomplete range checks of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending malicious IKE packets to the targeted device. An exploit could allow the attacker to cause the device to write out of bound and restart." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ike-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17160", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, NetEngine16EX V200R006C10, V200R007C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, SRG2300 V200R006C10, V200R007C00, V200R007C02, SRG3300 V200R006C10, V200R007C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C02, AR1200-S V200R006C10, V200R007C00, V200R008C20, AR150 V200R006C10, V200R007C00, V200R007C02, AR150-S V200R006C10, V200R007C00, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C02, AR200 V200R006C10, V200R007C00, AR200-S V200R006C10, V200R007C00, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C02, AR2200-S V200R006C10, V200R007C00, V200R008C20, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C02, AR3600 V200R006C10, V200R007C00, AR510 V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, NetEngine16EX V200R006C10, V200R007C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, SRG2300 V200R006C10, V200R007C00, V200R007C02, SRG3300 V200R006C10, V200R007C00 have a buffer overflow vulnerability due to incomplete range checks of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending malicious IKE packets to the targeted device. An exploit could allow the attacker to cause the device to write out of bound and restart." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ike-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-01-ike-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17160", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.870Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17287
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300 |
Version: AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30,AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20,AR510 V20 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.340Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30,AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20,AR510 V20 ...[truncated*]" } ] } ], "datePublic": "2018-02-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound read vulnerability in some Huawei products. Due to insufficient input validation, a remote, unauthenticated attacker may send crafted signature to the affected products. Successful exploit may cause buffer overflow, services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bound read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17287", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300", "version": { "version_data": [ { "version_value": "AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30,AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20,AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound read vulnerability in some Huawei products. Due to insufficient input validation, a remote, unauthenticated attacker may send crafted signature to the affected products. Successful exploit may cause buffer overflow, services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bound read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17287", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.340Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17258
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "resource management", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17258", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a resource management vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products in the case of failure to apply for memory. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "resource management" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17258", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17251
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.849Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer dereference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17251", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 have a null pointer dereference vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer dereference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17251", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.849Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17295
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17295", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,IPSModule,NGFWModule,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,SeMG9811,SecospaceUSG6300,SecospaceUSG6500,SecospaceUSG6600,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint9030,eSpaceU1981", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V200R003C20SPC900, V200R003C30SPC200 have a buffer overflow vulnerability. An unauthenticated, remote attacker may send specially crafted SIP packages to the affected products. Due to the insufficient validation of some values for SIP packages, successful exploit may cause services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-buffer-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17295", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17286
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300 |
Version: AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30,AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20,AR510 V20 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.900Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30,AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20,AR510 V20 ...[truncated*]" } ] } ], "datePublic": "2018-02-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound write vulnerability. Due to insufficient input validation, a remote, unauthenticated attacker may craft encryption key to the affected products. Successful exploit may cause buffer overflow, services abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bound write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17286", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,NetEngine16EX,SRG1300,SRG2300,SRG3300", "version": { "version_data": [ { "version_value": "AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30,AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30,AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30,AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30,AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20,AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30,SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30,SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R005C32, V200R007C00, V200R008C20, V200R008C30, AR160 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R005C32, V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R005C32, V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, NetEngine16EX V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30, SRG1300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R005C32, V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R005C32, V200R006C10, V200R007C00, V200R008C20, V200R008C30 have an out-of-bound write vulnerability. Due to insufficient input validation, a remote, unauthenticated attacker may craft encryption key to the affected products. Successful exploit may cause buffer overflow, services abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bound write" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180207-01-encryption-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17286", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.900Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17250
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S; AR1200; AR1200-S; AR150; AR150-S; AR160; AR200; AR200-S; AR2200-S; AR3200; AR510; NetEngine16EX; SRG1300; SRG2300; SRG3300 |
Version: AR120-S V200R005C32 Version: AR1200 V200R005C32 Version: AR1200-S V200R005C32 Version: AR150 V200R005C32 Version: AR150-S V200R005C32 Version: AR160 V200R005C32 Version: AR200 V200R005C32 Version: AR200-S V200R005C32 Version: AR2200-S V200R005C32 Version: AR3200 V200R005C32 Version: V200R007C00 Version: AR510 V200R005C32 Version: NetEngine16EX V200R005C32 Version: SRG1300 V200R005C32 Version: SRG2300 V200R005C32 Version: SRG3300 V200R005C32 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.885Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S; AR1200; AR1200-S; AR150; AR150-S; AR160; AR200; AR200-S; AR2200-S; AR3200; AR510; NetEngine16EX; SRG1300; SRG2300; SRG3300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R005C32" }, { "status": "affected", "version": "AR1200 V200R005C32" }, { "status": "affected", "version": "AR1200-S V200R005C32" }, { "status": "affected", "version": "AR150 V200R005C32" }, { "status": "affected", "version": "AR150-S V200R005C32" }, { "status": "affected", "version": "AR160 V200R005C32" }, { "status": "affected", "version": "AR200 V200R005C32" }, { "status": "affected", "version": "AR200-S V200R005C32" }, { "status": "affected", "version": "AR2200-S V200R005C32" }, { "status": "affected", "version": "AR3200 V200R005C32" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "AR510 V200R005C32" }, { "status": "affected", "version": "NetEngine16EX V200R005C32" }, { "status": "affected", "version": "SRG1300 V200R005C32" }, { "status": "affected", "version": "SRG2300 V200R005C32" }, { "status": "affected", "version": "SRG3300 V200R005C32" } ] } ], "datePublic": "2018-02-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-09T16:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17250", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S; AR1200; AR1200-S; AR150; AR150-S; AR160; AR200; AR200-S; AR2200-S; AR3200; AR510; NetEngine16EX; SRG1300; SRG2300; SRG3300", "version": { "version_data": [ { "version_value": "AR120-S V200R005C32" }, { "version_value": "AR1200 V200R005C32" }, { "version_value": "AR1200-S V200R005C32" }, { "version_value": "AR150 V200R005C32" }, { "version_value": "AR150-S V200R005C32" }, { "version_value": "AR160 V200R005C32" }, { "version_value": "AR200 V200R005C32" }, { "version_value": "AR200-S V200R005C32" }, { "version_value": "AR2200-S V200R005C32" }, { "version_value": "AR3200 V200R005C32" }, { "version_value": "V200R007C00" }, { "version_value": "AR510 V200R005C32" }, { "version_value": "NetEngine16EX V200R005C32" }, { "version_value": "SRG1300 V200R005C32" }, { "version_value": "SRG2300 V200R005C32" }, { "version_value": "SRG3300 V200R005C32" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17250", "datePublished": "2018-03-09T17:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.885Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17293
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.592Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a buffer overflow vulnerability. An authenticated, local attacker may craft a specific XML file to the affected products. Due to insufficient input validation, successful exploit will cause some service abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "buffer overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17293", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a buffer overflow vulnerability. An authenticated, local attacker may craft a specific XML file to the affected products. Due to insufficient input validation, successful exploit will cause some service abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "buffer overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17293", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.592Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17292
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.591Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200 ...[truncated*]" } ] } ], "datePublic": "2017-12-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a denial of service vulnerability in the specific module. An authenticated, local attacker may craft a specific XML file to the affected products. Due to improper handling of input, successful exploit will cause some service abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17292", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR3600,AR510,DP300,MAX PRESENCE,NetEngine16EX,RP200,SRG1300,SRG2300,SRG3300,TE30,TE40,TE50,TE60,TP3106,TP3206", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, MAX PRESENCE V100R001C00, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00, V600R006C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10 have a denial of service vulnerability in the specific module. An authenticated, local attacker may craft a specific XML file to the affected products. Due to improper handling of input, successful exploit will cause some service abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171213-06-xml-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17292", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17253
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.120Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17253", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has an out-of-bounds read vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets with specific parameters and send the packets to the affected products. Due to insufficient validation of packets, which could be exploited to cause process crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds read" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17253", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.120Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17257
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:44:00.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006 ...[truncated*]" } ] } ], "datePublic": "2017-12-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-24T14:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S, AR1200, AR1200-S, AR150, AR150-S, AR160, AR200, AR200-S, AR2200, AR2200-S, AR3200, AR3600, AR510, DP300, IPS Module, NGFW Module, NIP6300, NIP6600, NIP6800, NetEngine16EX, RSE6500, SRG1300, SRG2300, SRG3300, SVN5600, SVN5800, SVN5800-C, SeMG9811, Secospace USG6300, Secospace USG6500, Secospace USG6600, TE30, TE40, TE50, TE60, TP3106, TP3206, USG6000V, USG9500, USG9520, USG9560, USG9580, VP9660, ViewPoint 8660, ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10SPC300, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR3600 V200R006C10, V200R007C00, V200R007C01, V200R008C20, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00SPC180T, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RSE6500 V500R002C00, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00SPC200, V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, V500R001C60, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, V100R002C10, USG6000V V500R001C20, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02 has a memory leak vulnerability in H323 protocol. An unauthenticated, remote attacker could craft malformed packets and send the packets to the affected products. Due to insufficient verification of the packets, successful exploit could cause a memory leak and eventual denial of service (DoS) condition." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171227-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17257", "datePublished": "2018-04-24T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:44:00.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5291
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;CloudEngine 12800;NetEngine16EX;S6700;SRG1300;SRG2300;SRG3300 |
Version: V200R005C20 Version: V200R006C10 Version: V200R007C00 Version: V200R008C50 Version: V200R005C00 Version: V200R002C10 Version: V200R002C20 Version: V200R008C00 Version: V200R010C00SPC300 Version: V200R010C00SPC600 Version: V200R011C00SPC200 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:52.966Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;CloudEngine 12800;NetEngine16EX;S6700;SRG1300;SRG2300;SRG3300", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R005C20" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R008C50" }, { "status": "affected", "version": "V200R005C00" }, { "status": "affected", "version": "V200R002C10" }, { "status": "affected", "version": "V200R002C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R010C00SPC300" }, { "status": "affected", "version": "V200R010C00SPC600" }, { "status": "affected", "version": "V200R011C00SPC200" } ] } ], "descriptions": [ { "lang": "en", "value": "Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal." } ], "problemTypes": [ { "descriptions": [ { "description": "Insufficient Verification", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T14:35:50", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5291", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S;AR1200;AR1200-S;AR150;AR150-S;AR160;AR200;AR200-S;AR2200;AR2200-S;AR3200;AR3600;CloudEngine 12800;NetEngine16EX;S6700;SRG1300;SRG2300;SRG3300", "version": { "version_data": [ { "version_value": "V200R005C20" }, { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C50" }, { "version_value": "V200R005C00" }, { "version_value": "V200R002C10" }, { "version_value": "V200R002C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R010C00SPC300" }, { "version_value": "V200R010C00SPC600" }, { "version_value": "V200R011C00SPC200" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some Huawei products have an insufficient verification of data authenticity vulnerability. A remote, unauthenticated attacker has to intercept specific packets between two devices, modify the packets, and send the modified packets to the peer device. Due to insufficient verification of some fields in the packets, an attacker may exploit the vulnerability to cause the target device to be abnormal." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Insufficient Verification" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en", "refsource": "MISC", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-validation-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5291", "datePublished": "2019-12-13T14:35:50", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:52.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15332
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030 |
Version: AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.527Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008 ...[truncated*]" } ] } ], "datePublic": "2017-11-29T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15332", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S,AR1200,AR1200-S,AR150,AR150-S,AR160,AR200,AR200-S,AR2200,AR2200-S,AR3200,AR510,DP300,IPS Module,MAX PRESENCE,NGFW Module,NIP6300,NIP6600,NIP6800,NetEngine16EX,RP200,RSE6500,SMC2.0,SRG1300,SRG2300,SRG3300,SVN5600,SVN5800,SVN5800-C,Secospace USG6300,Secospace USG6500,TE30,TE40,TE50,TE60,TP3106,TP3206,USG9500,USG9520,USG9560,USG9580,ViewPoint 9030", "version": { "version_data": [ { "version_value": "AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR1200 V200R006C10, V200R006C13, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR1200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR150 V200R006C10, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR150-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR160 V200R006C10, V200R006C12, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR200 V200R006C10, V200R007C00, V200R007C01, V200R008C20, V200R008C30, AR200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR2200 V200R006C10, V200R006C13, V200R006C16PWE, V200R007C00, V200R007C01, V200R007C02, V200R008C20, V200R008C30, AR2200-S V200R006C10, V200R007C00, V200R008C20, V200R008C30, AR3200 V200R006C10, V200R006C11, V200R007C00, V200R007C01, V200R007C02, V200R008C00, V200R008C10, V200R008C20, V200R008C30, AR510 V200R006C10, V200R006C12, V200R006C13, V200R006C15, V200R006C16, V200R006C17, V200R007C00, V200R008C20, V200R008C30, DP300 V500R002C00, IPS Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, MAX PRESENCE V100R001C00, NGFW Module V100R001C10SPC200, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, NetEngine16EX V200R006C10, V200R007C00, V200R008C20, V200R008C30, RP200 V500R002C00SPC200, V600R006C00, RSE6500 V500R002C00, SMC2.0 V100R003C10, V100R005C00, V500R002C00, V500R002C00T, V600R006C00, V600R006C00T, SRG1300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG2300 V200R006C10, V200R007C00, V200R007C02, V200R008C20, V200R008C30, SRG3300 V200R006C10, V200R007C00, V200R008C20, V200R008C30, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, TP3106 V100R002C00, TP3206 V100R002C00, USG9500 V500R001C00, V500R001C20, V500R001C30, V500R001C50, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, ViewPoint 9030 V100R011C02, V100R011C03, have a memory leak vulnerability in H323 protocol. The vulnerability is due to insufficient verification of the packets. An unauthenticated, remote attacker could exploit this vulnerability by sending crafted packets. A successful exploit could cause a memory leak and eventual denial of service (DoS) condition on an affected device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171129-01-h323-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15332", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }