All the vulnerabilites related to huawei - s12700
var-201803-1081
Vulnerability from variot
Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei S12700 is an intelligent routing switch of China Huawei. A number of Huawei products have a denial of service vulnerability, which stems from the lack of input detection in the program. Multiple Huawei products are prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to restart the affected device, denying service to legitimate users. Huawei S12700, S5700, S6700, S7700, and S9700 are vulnerable. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version; S6700 V200R008C00 Version; S7700 V200R001C00 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version , V200R007C00, V200R008C00; S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1081", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00spc500+v2", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00spc500+v2", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "BID", "id": "95139" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8786" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "BID", "id": "95139" } ], "trust": 0.3 }, "cve": "CVE-2016-8786", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8786", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-00050", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-97606", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8786", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8786", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-00050", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201612-758", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-97606", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "VULHUB", "id": "VHN-97606" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei S12700 is an intelligent routing switch of China Huawei. A number of Huawei products have a denial of service vulnerability, which stems from the lack of input detection in the program. Multiple Huawei products are prone to a remote denial-of-service vulnerability. \nAttackers can exploit this issue to restart the affected device, denying service to legitimate users. \nHuawei S12700, S5700, S6700, S7700, and S9700 are vulnerable. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version; S6700 V200R008C00 Version; S7700 V200R001C00 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version , V200R007C00, V200R008C00; S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00", "sources": [ { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "BID", "id": "95139" }, { "db": "VULHUB", "id": "VHN-97606" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8786", "trust": 3.4 }, { "db": "BID", "id": "95139", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2016-008970", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201612-758", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-00050", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-97606", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "VULHUB", "id": "VHN-97606" }, { "db": "BID", "id": "95139" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "id": "VAR-201803-1081", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "VULHUB", "id": "VHN-97606" } ], "trust": 1.4414819277777777 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" } ] }, "last_update_date": "2023-12-18T13:33:57.822000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20161228-01-rsvp", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" }, { "title": "Patches for various Huawei product denial of service vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/87258" }, { "title": "Various Huawei product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66715" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97606" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/95139" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8786" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8786" }, { "trust": 0.3, "url": "http://www.huawei.com/en/" }, { "trust": 0.3, "url": "http://www.huawei.com/en/psirt/security-advisories/2016/huawei-sa-20161228-01-rsvp-en" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "VULHUB", "id": "VHN-97606" }, { "db": "BID", "id": "95139" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-00050" }, { "db": "VULHUB", "id": "VHN-97606" }, { "db": "BID", "id": "95139" }, { "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "db": "NVD", "id": "CVE-2016-8786" }, { "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-01-03T00:00:00", "db": "CNVD", "id": "CNVD-2017-00050" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-97606" }, { "date": "2016-12-28T00:00:00", "db": "BID", "id": "95139" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "date": "2018-03-09T21:29:00.440000", "db": "NVD", "id": "CVE-2016-8786" }, { "date": "2016-12-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-01-03T00:00:00", "db": "CNVD", "id": "CNVD-2017-00050" }, { "date": "2018-03-26T00:00:00", "db": "VULHUB", "id": "VHN-97606" }, { "date": "2017-01-12T06:07:00", "db": "BID", "id": "95139" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008970" }, { "date": "2018-03-26T15:23:08.983000", "db": "NVD", "id": "CVE-2016-8786" }, { "date": "2018-03-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-758" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-758" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008970" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-758" } ], "trust": 0.6 } }
var-202103-0520
Vulnerability from variot
There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500. plural Huawei The product contains a vulnerability related to the use of freed memory.Denial of service (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0520", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01b102" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc100" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00spc200" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01b102" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22321" } ] }, "cve": "CVE-2021-22321", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22321", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22321", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22321", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202103-1277", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-22321", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500. plural Huawei The product contains a vulnerability related to the use of freed memory.Denial of service (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "VULMON", "id": "CVE-2021-22321" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22321", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2021-004609", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202103-1277", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22321", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "id": "VAR-202103-0520", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.47662309363636357 }, "last_update_date": "2023-12-18T14:00:12.591000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210210-01-uaf", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" }, { "title": "Huawei Repair measures for resource management errors and vulnerabilities in multiple products", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=145149" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-416", "trust": 1.0 }, { "problemtype": "Use of freed memory (CWE-416) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22321" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/416.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2021-22321" }, { "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "db": "NVD", "id": "CVE-2021-22321" }, { "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-22T00:00:00", "db": "VULMON", "id": "CVE-2021-22321" }, { "date": "2021-11-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "date": "2021-03-22T20:15:17.613000", "db": "NVD", "id": "CVE-2021-22321" }, { "date": "2021-03-22T00:00:00", "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-24T00:00:00", "db": "VULMON", "id": "CVE-2021-22321" }, { "date": "2021-11-25T06:44:00", "db": "JVNDB", "id": "JVNDB-2021-004609" }, { "date": "2021-03-24T20:32:07.130000", "db": "NVD", "id": "CVE-2021-22321" }, { "date": "2021-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-202103-1277" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1277" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Product Free Memory Usage Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-004609" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202103-1277" } ], "trust": 0.6 } }
var-201803-1330
Vulnerability from variot
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1330", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17135" } ] }, "cve": "CVE-2017-17135", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17135", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38288", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108127", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17135", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17135", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38288", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-130", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108127", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2017-17135", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service. plural Huawei The product includes NULL A vulnerability related to pointer dereference exists.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace", "sources": [ { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17135", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-012864", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-130", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38288", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108127", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-17135", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "id": "VAR-201803-1330", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" } ], "trust": 1.5705351149152542 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" } ] }, "last_update_date": "2023-12-18T14:05:30.089000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for a variety of Huawei product PEM module null pointer access vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111825" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108127" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17135" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17135" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/476.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38288" }, { "db": "VULHUB", "id": "VHN-108127" }, { "db": "VULMON", "id": "CVE-2017-17135" }, { "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "db": "NVD", "id": "CVE-2017-17135" }, { "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38288" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108127" }, { "date": "2018-03-05T00:00:00", "db": "VULMON", "id": "CVE-2017-17135" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "date": "2018-03-05T19:29:00.427000", "db": "NVD", "id": "CVE-2017-17135" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38288" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108127" }, { "date": "2018-03-27T00:00:00", "db": "VULMON", "id": "CVE-2017-17135" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012864" }, { "date": "2018-03-27T15:29:45.937000", "db": "NVD", "id": "CVE-2017-17135" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-130" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-130" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei In product NULL Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012864" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-130" } ], "trust": 0.6 } }
var-201609-0096
Vulnerability from variot
Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets. The Huawei S7700, S9300, S9700, and S12700 are Huawei's intelligent routing switches. A remote denial of service vulnerability exists in several HuaweiSwitches. The following products and versions are affected: Huawei S9300 V200R001C00 , V200R003C00 , V200R005C00 , V200R006C00 , V200R008C00 , S5300 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R005C01 , V200R005C02 , V200R006C00 , V200R007C00 , V200R008C00 , S5700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00 , V200R003C02 , V200R005C00 , V200R006C00 , V200R008C00 , S6300 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R005C01 , V200R005C02 , V200R008C00 , S6700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00 , V200R008C00 , S7700 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R006C00 , V200R008C00 , S9700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00, V200R005C00, V200R006C00, V200R008C00, S12700 V200R005C00, V200R006C00, V200R008C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201609-0096", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9300", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c02", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c02", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003sph019", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003sph019", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003sph019", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005sph012", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005sph012", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300li v200r003sph011", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003sph019", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "v200r008sph005", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "7700" }, { "model": "v200r003sph019", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": "7700" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "BID", "id": "92968" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-6518" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported the issue.", "sources": [ { "db": "BID", "id": "92968" } ], "trust": 0.3 }, "cve": "CVE-2016-6518", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-6518", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "exploitabilityScore": 4.9, "id": "CNVD-2016-08070", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-95338", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-6518", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-6518", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-08070", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201609-365", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-95338", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "VULHUB", "id": "VHN-95338" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets. The Huawei S7700, S9300, S9700, and S12700 are Huawei\u0027s intelligent routing switches. A remote denial of service vulnerability exists in several HuaweiSwitches. The following products and versions are affected: Huawei S9300 V200R001C00 , V200R003C00 , V200R005C00 , V200R006C00 , V200R008C00 , S5300 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R005C01 , V200R005C02 , V200R006C00 , V200R007C00 , V200R008C00 , S5700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00 , V200R003C02 , V200R005C00 , V200R006C00 , V200R008C00 , S6300 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R005C01 , V200R005C02 , V200R008C00 , S6700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00 , V200R008C00 , S7700 V200R001C00 , V200R002C00 , V200R003C00 , V200R005C00 , V200R006C00 , V200R008C00 , S9700 V200R001C00 , V200R001C01 , V200R002C00 , V200R003C00, V200R005C00, V200R006C00, V200R008C00, S12700 V200R005C00, V200R006C00, V200R008C00", "sources": [ { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "BID", "id": "92968" }, { "db": "VULHUB", "id": "VHN-95338" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-6518", "trust": 3.4 }, { "db": "BID", "id": "92968", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2016-005041", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201609-365", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-08070", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-95338", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "VULHUB", "id": "VHN-95338" }, { "db": "BID", "id": "92968" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "id": "VAR-201609-0096", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "VULHUB", "id": "VHN-95338" } ], "trust": 1.5096517435897436 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" } ] }, "last_update_date": "2023-12-18T13:39:10.113000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160914-01-sep", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" }, { "title": "Patches for several HuaweiSwitches Remote Denial of Service Vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/81677" }, { "title": "Multiple Huawei Repair measures for product remote denial of service vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=64163" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-95338" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/92968" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6518" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6518" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "VULHUB", "id": "VHN-95338" }, { "db": "BID", "id": "92968" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-08070" }, { "db": "VULHUB", "id": "VHN-95338" }, { "db": "BID", "id": "92968" }, { "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "db": "NVD", "id": "CVE-2016-6518" }, { "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-09-26T00:00:00", "db": "CNVD", "id": "CNVD-2016-08070" }, { "date": "2016-09-26T00:00:00", "db": "VULHUB", "id": "VHN-95338" }, { "date": "2016-09-14T00:00:00", "db": "BID", "id": "92968" }, { "date": "2016-10-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "date": "2016-09-26T15:59:01.780000", "db": "NVD", "id": "CVE-2016-6518" }, { "date": "2016-09-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-09-26T00:00:00", "db": "CNVD", "id": "CNVD-2016-08070" }, { "date": "2016-09-28T00:00:00", "db": "VULHUB", "id": "VHN-95338" }, { "date": "2016-09-14T00:00:00", "db": "BID", "id": "92968" }, { "date": "2016-10-04T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-005041" }, { "date": "2016-09-28T13:48:45.757000", "db": "NVD", "id": "CVE-2016-6518" }, { "date": "2016-09-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201609-365" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201609-365" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Service disruption on devices (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-005041" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201609-365" } ], "trust": 0.6 } }
var-201711-0985
Vulnerability from variot
AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiAC6005 and other products are all products of China Huawei. HuaweiAC6005 is an access control device. The CloudEngine 12800 is a data center switch device. The OSPF protocol of several Huawei products has a MaxAgeLSA vulnerability. The following products and versions are affected: Huawei AC6005 V200R006C10SPC200 Version; AC6605 V200R006C10SPC200 Version; AR1200 V200R005C10CP0582T Version, V200R005C10HP0581T Version, V200R005C20SPC026T Version; AR200 V200R005C20SPC026T Version; AR3200 V200R005C20SPC026T Version; CloudEngine 12800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 5800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 6800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 7800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 8800 V100R006C00, V200R001C00; E600 V200R008C00; S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00; S1700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201711-0985", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c20" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700 v200r008c00", "scope": null, "trust": 1.2, "vendor": "huawei", "version": null }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20spc026t" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20spc026t" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "ac6005", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc200" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20spc026t" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "e600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "cloudengine 8800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c01" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "cloudengine 12800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c01" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c10cp0582t" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c10hp0581t" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "cloudengine 8800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "cloudengine 5800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "cloudengine 7800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r007c00" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "ac6605", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10spc200" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c10" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "cloudengine 6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r005c10" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ac6005", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ac6605", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 12800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 5800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 7800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "cloudengine 8800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "e600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r005c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v100r005c10", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v100r006c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8800" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v100r003c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "12800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "6800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "7800" }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "8800" }, { "model": "ac6005 v200r006c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c10cp0582t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c20spc026t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c20spc026t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ac6605 v200r006c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c10hp0581t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c20spc026t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "cloudengine v200r001c00", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "5800" }, { "model": "e600 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v100r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v100r006c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v100r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v100r006c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v100r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v100r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v100r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v100r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ac6005_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ac6005:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ac6605_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ac6605:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c10hp0581t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c10cp0582t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_7800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:cloudengine_8800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:e600_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:e600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v100r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r006c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v100r006c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-8147" } ] }, "cve": "CVE-2017-8147", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-8147", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37678", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-116350", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-8147", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-8147", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-37678", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201711-982", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-116350", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiAC6005 and other products are all products of China Huawei. HuaweiAC6005 is an access control device. The CloudEngine 12800 is a data center switch device. The OSPF protocol of several Huawei products has a MaxAgeLSA vulnerability. The following products and versions are affected: Huawei AC6005 V200R006C10SPC200 Version; AC6605 V200R006C10SPC200 Version; AR1200 V200R005C10CP0582T Version, V200R005C10HP0581T Version, V200R005C20SPC026T Version; AR200 V200R005C20SPC026T Version; AR3200 V200R005C20SPC026T Version; CloudEngine 12800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 5800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 6800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 7800 V100R003C00 Version, V100R005C00 Version, V100R005C10 Version, V100R006C00 Version, V200R001C00 Version; CloudEngine 8800 V100R006C00, V200R001C00; E600 V200R008C00; S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00; S1700", "sources": [ { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-8147", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-010631", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201711-982", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37678", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-116350", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "id": "VAR-201711-0985", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" } ], "trust": 1.538758527333333 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" } ] }, "last_update_date": "2023-12-18T13:14:05.774000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20170720-01-ospf", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" }, { "title": "A patch for the MaxAgeLSA vulnerability exists in the OSPF protocol of various Huawei products.", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111227" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76692" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116350" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-8147" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-8147" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20170720-01-ospf-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37678" }, { "db": "VULHUB", "id": "VHN-116350" }, { "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "db": "NVD", "id": "CVE-2017-8147" }, { "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-20T00:00:00", "db": "CNVD", "id": "CNVD-2017-37678" }, { "date": "2017-11-22T00:00:00", "db": "VULHUB", "id": "VHN-116350" }, { "date": "2017-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "date": "2017-11-22T19:29:03.257000", "db": "NVD", "id": "CVE-2017-8147" }, { "date": "2017-11-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-20T00:00:00", "db": "CNVD", "id": "CNVD-2017-37678" }, { "date": "2017-12-08T00:00:00", "db": "VULHUB", "id": "VHN-116350" }, { "date": "2017-12-20T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-010631" }, { "date": "2017-12-08T14:47:28.643000", "db": "NVD", "id": "CVE-2017-8147" }, { "date": "2020-11-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201711-982" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-982" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-010631" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201711-982" } ], "trust": 0.6 } }
var-201704-0502
Vulnerability from variot
Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets. Multiple Huawei Product has a service disruption (DoS) There are vulnerabilities that are put into a state.An attacker could create a malformed MPLS Service interruption due to packet transmission (DoS) There is a possibility of being put into a state. Huawei S9700 is the S series switch of China Huawei. A denial of service vulnerability exists in several Huawei products due to the failure of the program to properly verify MultiprotocolLabelSwitching (MPLS) messages. Multiple Huawei products are prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to crash the affected device, denying service to legitimate users. The following products and versions are affected: Huawei S9700 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S9300 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S7700 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S6700 V200R009C00 , V200R008C00 , V200R005C00 , V200R003C00 , V200R002C00 , V200R001C01 , V200R001C00 ; Huawei S6300 V200R009C00 , V200R008C00 , V200R005C00 , V200R003C00 ; Huawei S5700 V200R009C00 , V200R008C00 , V200R007C00 , V200R005C00 , V200R003C00 , V200R002C00 , V200R001C00 ; Huawei S5300 V200R009C00 , V200R008C00 , V200R007C00 , V200R003C00 ; Huawei S12700 V200R009C00 , V200R008C00 , V200R007C01 , V200R007C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0502", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700 v200r005c00", "scope": null, "trust": 1.5, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 1.5, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5300 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6300 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "BID", "id": "94285" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8773" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "94285" } ], "trust": 0.3 }, "cve": "CVE-2016-8773", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8773", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-11388", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-97593", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8773", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8773", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-11388", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201611-370", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-97593", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "VULHUB", "id": "VHN-97593" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets. Multiple Huawei Product has a service disruption (DoS) There are vulnerabilities that are put into a state.An attacker could create a malformed MPLS Service interruption due to packet transmission (DoS) There is a possibility of being put into a state. Huawei S9700 is the S series switch of China Huawei. A denial of service vulnerability exists in several Huawei products due to the failure of the program to properly verify MultiprotocolLabelSwitching (MPLS) messages. Multiple Huawei products are prone to a remote denial-of-service vulnerability. \nAttackers can exploit this issue to crash the affected device, denying service to legitimate users. The following products and versions are affected: Huawei S9700 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S9300 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S7700 V200R009C00 , V200R008C00 , V200R007C00 ; Huawei S6700 V200R009C00 , V200R008C00 , V200R005C00 , V200R003C00 , V200R002C00 , V200R001C01 , V200R001C00 ; Huawei S6300 V200R009C00 , V200R008C00 , V200R005C00 , V200R003C00 ; Huawei S5700 V200R009C00 , V200R008C00 , V200R007C00 , V200R005C00 , V200R003C00 , V200R002C00 , V200R001C00 ; Huawei S5300 V200R009C00 , V200R008C00 , V200R007C00 , V200R003C00 ; Huawei S12700 V200R009C00 , V200R008C00 , V200R007C01 , V200R007C00 ", "sources": [ { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "BID", "id": "94285" }, { "db": "VULHUB", "id": "VHN-97593" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8773", "trust": 3.4 }, { "db": "BID", "id": "94285", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2016-008266", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201611-370", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-11388", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-97593", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "VULHUB", "id": "VHN-97593" }, { "db": "BID", "id": "94285" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "id": "VAR-201704-0502", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "VULHUB", "id": "VHN-97593" } ], "trust": 1.5252524428571426 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" } ] }, "last_update_date": "2023-12-18T13:48:39.743000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20161111-01-mpls", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "title": "Patch for Denial of Service Vulnerability (CNVD-2016-11388) for multiple Huawei products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/84128" }, { "title": "Multiple Huawei Fixes for product input validation vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=65729" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97593" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/94285" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8773" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8773" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2016/huawei-sa-20161111-01-mpls-cn" }, { "trust": 0.3, "url": "http://www.huawei.com" }, { "trust": 0.3, "url": "http://www.huawei.com/en/psirt/security-advisories/2016/huawei-sa-20161111-01-mpls-en" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "VULHUB", "id": "VHN-97593" }, { "db": "BID", "id": "94285" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-11388" }, { "db": "VULHUB", "id": "VHN-97593" }, { "db": "BID", "id": "94285" }, { "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "db": "NVD", "id": "CVE-2016-8773" }, { "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-11-22T00:00:00", "db": "CNVD", "id": "CNVD-2016-11388" }, { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-97593" }, { "date": "2016-11-11T00:00:00", "db": "BID", "id": "94285" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "date": "2017-04-02T20:59:01.407000", "db": "NVD", "id": "CVE-2016-8773" }, { "date": "2016-11-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-11-22T00:00:00", "db": "CNVD", "id": "CNVD-2016-11388" }, { "date": "2017-04-11T00:00:00", "db": "VULHUB", "id": "VHN-97593" }, { "date": "2016-11-24T01:09:00", "db": "BID", "id": "94285" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008266" }, { "date": "2017-04-11T01:13:07.097000", "db": "NVD", "id": "CVE-2016-8773" }, { "date": "2016-11-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201611-370" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201611-370" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Huawei Service disruption in products (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008266" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201611-370" } ], "trust": 0.6 } }
var-201605-0107
Vulnerability from variot
Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets. The S5700 series switches are Huawei's full Gigabit Ethernet switches for large-bandwidth access and multi-service aggregation of Ethernet. The S12700 series switches are designed and developed for the next generation campus network core. There are input verification vulnerabilities in Huawei's various switches. Multiple Huawei Products are prone to a remote code-execution vulnerability. Successfully exploiting this issue may allow an attacker to execute arbitrary code in the context of the affected application. Failed exploit attempts may cause a denial-of-service condition. Both Huawei S12700 and S5700 are enterprise-level switch products of China's Huawei (Huawei). The vulnerability is due to the lack of effective verification of packets. The following versions are affected: Huawei S12700 earlier than V200R005C00SPC300, S5700 earlier than V200R001C00, earlier than V200R002C00SPC100, earlier than V200R003C00SPC300, and earlier than V200R005C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201605-0107", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r008c00spc500" }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r005sph010" }, { "model": "s12700 v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-4087" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "huawei", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-131" } ], "trust": 0.6 }, "cve": "CVE-2016-4087", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.1, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-4087", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "CNVD-2016-02720", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 4.9, "id": "VHN-92906", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:H/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.1, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-4087", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-4087", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-02720", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201605-131", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-92906", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "VULHUB", "id": "VHN-92906" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets. The S5700 series switches are Huawei\u0027s full Gigabit Ethernet switches for large-bandwidth access and multi-service aggregation of Ethernet. The S12700 series switches are designed and developed for the next generation campus network core. There are input verification vulnerabilities in Huawei\u0027s various switches. Multiple Huawei Products are prone to a remote code-execution vulnerability. \nSuccessfully exploiting this issue may allow an attacker to execute arbitrary code in the context of the affected application. Failed exploit attempts may cause a denial-of-service condition. Both Huawei S12700 and S5700 are enterprise-level switch products of China\u0027s Huawei (Huawei). The vulnerability is due to the lack of effective verification of packets. The following versions are affected: Huawei S12700 earlier than V200R005C00SPC300, S5700 earlier than V200R001C00, earlier than V200R002C00SPC100, earlier than V200R003C00SPC300, and earlier than V200R005C00", "sources": [ { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "BID", "id": "88853" }, { "db": "VULHUB", "id": "VHN-92906" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-4087", "trust": 3.4 }, { "db": "JVNDB", "id": "JVNDB-2016-002907", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201605-131", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-02720", "trust": 0.6 }, { "db": "BID", "id": "88853", "trust": 0.4 }, { "db": "VULHUB", "id": "VHN-92906", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "VULHUB", "id": "VHN-92906" }, { "db": "BID", "id": "88853" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "id": "VAR-201605-0107", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "VULHUB", "id": "VHN-92906" } ], "trust": 1.5052836425 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" } ] }, "last_update_date": "2023-12-18T13:44:13.413000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Input Validation Vulnerability in Multiple Huawei Products (huawei-sa-20160427-01-dns)", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" }, { "title": "Huawei\u0027s multiple switches have patches for input verification vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/75157" }, { "title": "Huawei S12700 and S5700 Enter the fix for the verification vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=61454" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-92906" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.4, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" }, { "trust": 1.2, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20160427-01-dns-cn" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-4087" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-4087" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "VULHUB", "id": "VHN-92906" }, { "db": "BID", "id": "88853" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-02720" }, { "db": "VULHUB", "id": "VHN-92906" }, { "db": "BID", "id": "88853" }, { "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "db": "NVD", "id": "CVE-2016-4087" }, { "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-05T00:00:00", "db": "CNVD", "id": "CNVD-2016-02720" }, { "date": "2016-05-23T00:00:00", "db": "VULHUB", "id": "VHN-92906" }, { "date": "2016-04-27T00:00:00", "db": "BID", "id": "88853" }, { "date": "2016-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "date": "2016-05-23T19:59:08.887000", "db": "NVD", "id": "CVE-2016-4087" }, { "date": "2016-04-27T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-05-05T00:00:00", "db": "CNVD", "id": "CNVD-2016-02720" }, { "date": "2016-05-25T00:00:00", "db": "VULHUB", "id": "VHN-92906" }, { "date": "2016-04-27T00:00:00", "db": "BID", "id": "88853" }, { "date": "2016-05-27T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-002907" }, { "date": "2016-05-25T15:10:56.653000", "db": "NVD", "id": "CVE-2016-4087" }, { "date": "2016-05-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201605-131" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-131" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 and S5700 Service disruption in switch software (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-002907" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201605-131" } ], "trust": 0.6 } }
var-201504-0247
Vulnerability from variot
The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the "Bar Mitzvah" issue. RC4 is a stream encryption algorithm with variable key length developed by American software developer Ronald Rivest. The algorithm consists of a pseudo-random number generator and an XOR operation, and supports encryption and decryption using the same key. There is a security loophole in the RC4 algorithm used in the TLS protocol and the SSL protocol. The loophole stems from the fact that the program does not correctly combine state data and key data during the initialization phase. A remote attacker can exploit this vulnerability to perform a plaintext-recovery attack on the initialization bytes in the data stream by sniffing specific network traffic and then conducting a brute force attack. HP Service Manager Software versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
CVE-2015-2808
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:
https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay/?docI
d=emr_na-c01345499
RESOLUTION
HPE has made the following mitigation information available to resolve the vulnerability for the impacted versions of HPE Service Manager: https://softw aresupport.hpe.com/group/softwaresupport/search-result/-/facetsearch/document /KM01566352
For versions 9.30, 9.31, 9.32, 9.33, 9.34 please:
Upgrade to SM 9.35.P4 (recommended) or SM 9.34.P5
SM9.35 P4 package, SM 9.35 AIX Server 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143332
SM 9.35 HP Itanium Server 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143206
SM 9.35 HP Itanium Server for Oracle 12c 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143388
SM 9.35 Linux Server 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143530
SM 9.35 Solaris Server 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143276
SM 9.35 Windows Server 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143589
SM 9.34.P5 package, AIX Server 9.34.5003 p5
https://softwaresupport.hpe.com/km/KM02310304
HP Itanium Server 9.34.5003 p5
https://softwaresupport.hpe.com/km/KM02311066
Linux Server 9.34.5003 p5
https://softwaresupport.hpe.com/km/KM02310566
Solaris Server 9.34.5003 p5
https://softwaresupport.hpe.com/km/KM02311656
Windows Server 9.34.5003 p5
https://softwaresupport.hpe.com/km/KM02310486
For version 9.35 please:
Upgrade to SM 9.35.P4
SM9.35 P4 package, SM 9.35 AIX Server 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143332
SM 9.35 HP Itanium Server 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143206
SM 9.35 HP Itanium Server for Oracle 12c 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143388
SM 9.35 Linux Server 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143530
SM 9.35 Solaris Server 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143276
SM 9.35 Windows Server 9.35.4001 p4
https://softwaresupport.hpe.com/km/KM02143589
For version 9.40 please:
Upgrade to SM 9.41.P3
SM9.41.P3 package, Service Manager 9.41.3016 p3 - Server for AIX
https://softwaresupport.hpe.com/km/KM02236813
Service Manager 9.41.3016 p3 - Server for HP-UX/IA
https://softwaresupport.hpe.com/km/KM02236897
Service Manager 9.41.3016 p3 - Server for Linux
https://softwaresupport.hpe.com/km/KM02236827
Service Manager 9.41.3016 p3 - Server for Solaris
https://softwaresupport.hpe.com/km/KM02236843
Service Manager 9.41.3016 p3 - Server for Windows
https://softwaresupport.hpe.com/km/KM02236929
HISTORY Version:1 (rev.1) - 1 July 2016 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04773004
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04773004 Version: 1
HPSBGN03405 rev.1 - HP Integration Adaptor, Remote Unauthorized Modification, Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2015-08-25 Last Updated: 2015-08-25
Potential Security Impact: Remote unauthorized modification, disclosure of information
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in HP Integration Adaptor.
- The TLS vulnerability using US export-grade 512-bit keys in Diffie-Hellman key exchange known as "Logjam" could be exploited remotely to allow unauthorized modification.
- The RC4 stream cipher vulnerability in SSL/TLS known as "Bar Mitzvah" could be exploited remotely to allow disclosure of information.
References:
CVE-2015-4000 - "Logjam" CVE-2015-2808 - "Bar Mitzvah" SSRT102214
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Integration Adaptor v9.12.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2015-4000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2015-2808 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following mitigation information available to resolve the vulnerability for the impacted versions of HP Integration Adaptor.
Please consult HP Software Support Online (SSO):
https://softwaresupport.hp.com/group/softwaresupport/search-result/-/face
tsearch/document/KM01763510?lang=en&cc=us&hpappid=113963_OSP_PRO_HPE
HISTORY Version:1 (rev.1) - 25 August 2015 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2015 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Customers unable to apply the update should contact HPE Support to discuss options. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.7.0-openjdk security update Advisory ID: RHSA-2015:1230-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1230.html Issue date: 2015-07-15 CVE Names: CVE-2015-2590 CVE-2015-2601 CVE-2015-2621 CVE-2015-2625 CVE-2015-2628 CVE-2015-2632 CVE-2015-2808 CVE-2015-4000 CVE-2015-4731 CVE-2015-4732 CVE-2015-4733 CVE-2015-4748 CVE-2015-4749 CVE-2015-4760 =====================================================================
- Summary:
Updated java-1.7.0-openjdk packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5.
Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
- Description:
The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.
Multiple flaws were discovered in the 2D, CORBA, JMX, Libraries and RMI components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2015-4760, CVE-2015-2628, CVE-2015-4731, CVE-2015-2590, CVE-2015-4732, CVE-2015-4733)
A flaw was found in the way the Libraries component of OpenJDK verified Online Certificate Status Protocol (OCSP) responses. An OCSP response with no nextUpdate date specified was incorrectly handled as having unlimited validity, possibly causing a revoked X.509 certificate to be interpreted as valid. (CVE-2015-4748)
It was discovered that the JCE component in OpenJDK failed to use constant time comparisons in multiple cases. An attacker could possibly use these flaws to disclose sensitive information by measuring the time used to perform operations using these non-constant time comparisons. (CVE-2015-2601)
A flaw was found in the RC4 encryption algorithm. When using certain keys for RC4 encryption, an attacker could obtain portions of the plain text from the cipher text without the knowledge of the encryption key. (CVE-2015-2808)
Note: With this update, OpenJDK now disables RC4 SSL/TLS cipher suites by default to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug 1207101, linked to in the References section, for additional details about this change.
A flaw was found in the way the TLS protocol composed the Diffie-Hellman (DH) key exchange. A man-in-the-middle attacker could use this flaw to force the use of weak 512 bit export-grade keys during the key exchange, allowing them do decrypt all traffic. (CVE-2015-4000)
Note: This update forces the TLS/SSL client implementation in OpenJDK to reject DH key sizes below 768 bits, which prevents sessions to be downgraded to export-grade keys. Refer to Red Hat Bugzilla bug 1223211, linked to in the References section, for additional details about this change.
It was discovered that the JNDI component in OpenJDK did not handle DNS resolutions correctly. An attacker able to trigger such DNS errors could cause a Java application using JNDI to consume memory and CPU time, and possibly block further DNS resolution. (CVE-2015-4749)
Multiple information leak flaws were found in the JMX and 2D components in OpenJDK. An untrusted Java application or applet could use this flaw to bypass certain Java sandbox restrictions. (CVE-2015-2621, CVE-2015-2632)
A flaw was found in the way the JSSE component in OpenJDK performed X.509 certificate identity verification when establishing a TLS/SSL connection to a host identified by an IP address. In certain cases, the certificate was accepted as valid if it was issued for a host name to which the IP address resolves rather than for the IP address. (CVE-2015-2625)
All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1207101 - CVE-2015-2808 SSL/TLS: "Invariance Weakness" vulnerability in RC4 stream cipher 1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks 1241965 - CVE-2015-2625 OpenJDK: name for reverse DNS lookup used in certificate identity check (JSSE, 8067694) 1242019 - CVE-2015-2601 OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865) 1242232 - CVE-2015-2628 OpenJDK: IIOPInputStream type confusion vulnerability (CORBA, 8076376) 1242234 - CVE-2015-4731 OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397) 1242240 - CVE-2015-4732 OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405) 1242275 - CVE-2015-4733 OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409) 1242281 - CVE-2015-4748 OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374) 1242372 - CVE-2015-2621 OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853) 1242379 - CVE-2015-4749 OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378) 1242394 - CVE-2015-2632 ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520) 1242447 - CVE-2015-4760 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715) 1243139 - CVE-2015-2590 OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.src.rpm
i386: java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.85-2.6.1.3.el5_11.i386.rpm java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el5_11.i386.rpm java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el5_11.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el5_11.i386.rpm java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el5_11.i386.rpm
x86_64: java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.src.rpm
i386: java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.85-2.6.1.3.el5_11.i386.rpm java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el5_11.i386.rpm java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el5_11.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el5_11.i386.rpm java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el5_11.i386.rpm
x86_64: java-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-2590 https://access.redhat.com/security/cve/CVE-2015-2601 https://access.redhat.com/security/cve/CVE-2015-2621 https://access.redhat.com/security/cve/CVE-2015-2625 https://access.redhat.com/security/cve/CVE-2015-2628 https://access.redhat.com/security/cve/CVE-2015-2632 https://access.redhat.com/security/cve/CVE-2015-2808 https://access.redhat.com/security/cve/CVE-2015-4000 https://access.redhat.com/security/cve/CVE-2015-4731 https://access.redhat.com/security/cve/CVE-2015-4732 https://access.redhat.com/security/cve/CVE-2015-4733 https://access.redhat.com/security/cve/CVE-2015-4748 https://access.redhat.com/security/cve/CVE-2015-4749 https://access.redhat.com/security/cve/CVE-2015-4760 https://access.redhat.com/security/updates/classification/#important https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c11 https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFVpljRXlSAg2UNWIIRAl93AJ0bTWDExJ3gT6Vf3jj7gLWm1931JQCfSHwy geoA6gBwA56Ep9ZcHnUCxAU= =qQgk -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201504-0247", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "communications application session controller", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "3.9.0" }, { "model": "sparc enterprise m5000", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp" }, { "model": "s5720ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c03" }, { "model": "s5720hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "s5700s-li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "satellite", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.6" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "oceanstor cse", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "satellite", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.7" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.1.1.9.0" }, { "model": "s5700hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "oceanstor s5800t", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "oceanstor s2600t", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "cognos metrics manager", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": "10.1" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": "10.2" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": "10.1.1" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "integrated lights out manager", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "3.0.0" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.2.0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "manager", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "1.7" }, { "model": "s5700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "policy center", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c10" }, { "model": "sparc enterprise m3000", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp_1121" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "communications policy management", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "9.9.2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "cognos metrics manager", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": "10.2.1" }, { "model": "oceanstor replicationdirector", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.2" }, { "model": "sparc enterprise m5000", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp_1121" }, { "model": "sparc enterprise m9000", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp" }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.1.1.7.0" }, { "model": "oceanstor 18800f", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "cognos metrics manager", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": "10.2.2" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "oceanstor 18500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "15.04" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.1" }, { "model": "linux enterprise debuginfo", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "s5700li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "s2750", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "s5700si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c02" }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "oceanstor 9000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "oceanstor s6800t", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "s3700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "integrated lights out manager", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "3.2.11" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "communications application session controller", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "3.0.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "integrated lights out manager", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "4.0.4" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "e6000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c04" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "http server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.1.0" }, { "model": "sparc enterprise m9000", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp_1121" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "s5710hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.1" }, { "model": "sparc enterprise m4000", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp_1121" }, { "model": "sparc enterprise m8000", "scope": "lt", "trust": 1.0, "vendor": "fujitsu", "version": "xcp_1121" }, { "model": "e9000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "oceanstor s5500t", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "oceanstor s5600t", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "integrated lights out manager", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "4.0.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "smc2.0", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c01" }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "oceanstor vis6600t", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "s5710ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "oceanstor 18800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "ultravr", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "sparc enterprise m3000", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "policy center", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r003c00" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "sparc enterprise m4000", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp" }, { "model": "sparc enterprise m8000", "scope": "gte", "trust": 1.0, "vendor": "fujitsu", "version": "xcp" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "oceanstor hvs85t", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": null } ], "sources": [ { "db": "NVD", "id": "CVE-2015-2808" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:http_server:11.1.1.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.2.1.2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:11.1.1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.0.4", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2.11", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.9.0", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:http_server:12.2.1.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.9.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:suse:manager:1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m3000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "xcp_1121", "versionStartIncluding": "xcp", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m4000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "xcp_1121", "versionStartIncluding": "xcp", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m4000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m5000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "xcp_1121", "versionStartIncluding": "xcp", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m5000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m8000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "xcp_1121", "versionStartIncluding": "xcp", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m8000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fujitsu:sparc_enterprise_m9000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "xcp_1121", "versionStartIncluding": "xcp", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:fujitsu:sparc_enterprise_m9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:e6000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:e6000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:e9000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:e9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_18500_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_18500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_18800_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_18800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_18800f_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_18800f:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_9000_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_9000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_cse_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_cse:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_hvs85t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_hvs85t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_s2600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_s2600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_s5500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_s5500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_s5600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_s5600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_s5800t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_s5800t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_s6800t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_s6800t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:oceanstor_vis6600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:oceanstor_vis6600t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:9700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:9700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700ei_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700hi_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700si_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700si:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5710ei_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5710ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5710hi_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5710hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2750_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700li_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700li:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700s-li_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700s-li:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5720hi_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5720hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2750_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700li_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700li:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700s-li_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700s-li:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5720hi_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5720hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5720ei_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5720ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:huawei:policy_center:v100r003c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:policy_center:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:smc2.0:v100r002c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:smc2.0:v100r002c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:smc2.0:v100r002c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:smc2.0:v100r002c04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:ultravr:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:oceanstor_replicationdirector:v100r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ibm:cognos_metrics_manager:10.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:cognos_metrics_manager:10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:cognos_metrics_manager:10.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:cognos_metrics_manager:10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:cognos_metrics_manager:10.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-2808" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "137746" }, { "db": "PACKETSTORM", "id": "133337" }, { "db": "PACKETSTORM", "id": "132593" }, { "db": "PACKETSTORM", "id": "136248" } ], "trust": 0.4 }, "cve": "CVE-2015-2808", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-80769", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-2808", "trust": 1.0, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-80769", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-80769" }, { "db": "NVD", "id": "CVE-2015-2808" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue. RC4 is a stream encryption algorithm with variable key length developed by American software developer Ronald Rivest. The algorithm consists of a pseudo-random number generator and an XOR operation, and supports encryption and decryption using the same key. There is a security loophole in the RC4 algorithm used in the TLS protocol and the SSL protocol. The loophole stems from the fact that the program does not correctly combine state data and key data during the initialization phase. A remote attacker can exploit this vulnerability to perform a plaintext-recovery attack on the initialization bytes in the data stream by sniffing specific network traffic and then conducting a brute force attack. \nHP Service Manager Software versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40\n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n CVE-2015-2808\n 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\n 4.3 (AV:N/AC:M/Au:N/C:P/I:N/A:N)\n\n Information on CVSS is documented in\n HPE Customer Notice HPSN-2008-002 here:\n\n https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay/?docI\nd=emr_na-c01345499\n\nRESOLUTION\n\nHPE has made the following mitigation information available to resolve the\nvulnerability for the impacted versions of HPE Service Manager: https://softw\naresupport.hpe.com/group/softwaresupport/search-result/-/facetsearch/document\n/KM01566352\n\nFor versions 9.30, 9.31, 9.32, 9.33, 9.34 please:\n\nUpgrade to SM 9.35.P4 (recommended) or SM 9.34.P5\n\nSM9.35 P4 package, SM 9.35 AIX Server 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143332\n\nSM 9.35 HP Itanium Server 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143206\n\nSM 9.35 HP Itanium Server for Oracle 12c 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143388\n\nSM 9.35 Linux Server 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143530\n\nSM 9.35 Solaris Server 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143276\n\nSM 9.35 Windows Server 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143589\n\nSM 9.34.P5 package, AIX Server 9.34.5003 p5\n\nhttps://softwaresupport.hpe.com/km/KM02310304\n\nHP Itanium Server 9.34.5003 p5\n\nhttps://softwaresupport.hpe.com/km/KM02311066\n\nLinux Server 9.34.5003 p5\n\nhttps://softwaresupport.hpe.com/km/KM02310566\n\nSolaris Server 9.34.5003 p5\n\nhttps://softwaresupport.hpe.com/km/KM02311656\n\nWindows Server 9.34.5003 p5\n\nhttps://softwaresupport.hpe.com/km/KM02310486\n\nFor version 9.35 please:\n\nUpgrade to SM 9.35.P4\n\nSM9.35 P4 package, SM 9.35 AIX Server 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143332\n\nSM 9.35 HP Itanium Server 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143206\n\nSM 9.35 HP Itanium Server for Oracle 12c 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143388\n\nSM 9.35 Linux Server 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143530\n\nSM 9.35 Solaris Server 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143276\n\nSM 9.35 Windows Server 9.35.4001 p4\n\nhttps://softwaresupport.hpe.com/km/KM02143589\n\nFor version 9.40 please:\n\nUpgrade to SM 9.41.P3\n\nSM9.41.P3 package, Service Manager 9.41.3016 p3 - Server for AIX\n\nhttps://softwaresupport.hpe.com/km/KM02236813\n\nService Manager 9.41.3016 p3 - Server for HP-UX/IA\n\nhttps://softwaresupport.hpe.com/km/KM02236897\n\nService Manager 9.41.3016 p3 - Server for Linux\n\nhttps://softwaresupport.hpe.com/km/KM02236827\n\nService Manager 9.41.3016 p3 - Server for Solaris\n\nhttps://softwaresupport.hpe.com/km/KM02236843\n\nService Manager 9.41.3016 p3 - Server for Windows\n\nhttps://softwaresupport.hpe.com/km/KM02236929\n\nHISTORY\nVersion:1 (rev.1) - 1 July 2016 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04773004\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04773004\nVersion: 1\n\nHPSBGN03405 rev.1 - HP Integration Adaptor, Remote Unauthorized Modification,\nDisclosure of Information\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2015-08-25\nLast Updated: 2015-08-25\n\nPotential Security Impact: Remote unauthorized modification, disclosure of\ninformation\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in HP Integration\nAdaptor. \n\n - The TLS vulnerability using US export-grade 512-bit keys in\nDiffie-Hellman key exchange known as \"Logjam\" could be exploited remotely to\nallow unauthorized modification. \n - The RC4 stream cipher vulnerability in SSL/TLS known as \"Bar Mitzvah\"\ncould be exploited remotely to allow disclosure of information. \n\nReferences:\n\nCVE-2015-4000 - \"Logjam\"\nCVE-2015-2808 - \"Bar Mitzvah\"\nSSRT102214\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Integration Adaptor v9.12. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2015-4000 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2015-2808 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following mitigation information available to resolve the\nvulnerability for the impacted versions of HP Integration Adaptor. \n\n Please consult HP Software Support Online (SSO):\n\n https://softwaresupport.hp.com/group/softwaresupport/search-result/-/face\ntsearch/document/KM01763510?lang=en\u0026cc=us\u0026hpappid=113963_OSP_PRO_HPE\n\nHISTORY\nVersion:1 (rev.1) - 25 August 2015 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2015 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. Customers unable to apply the update should contact\nHPE Support to discuss options. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.7.0-openjdk security update\nAdvisory ID: RHSA-2015:1230-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-1230.html\nIssue date: 2015-07-15\nCVE Names: CVE-2015-2590 CVE-2015-2601 CVE-2015-2621 \n CVE-2015-2625 CVE-2015-2628 CVE-2015-2632 \n CVE-2015-2808 CVE-2015-4000 CVE-2015-4731 \n CVE-2015-4732 CVE-2015-4733 CVE-2015-4748 \n CVE-2015-4749 CVE-2015-4760 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-openjdk packages that fix multiple security issues are\nnow available for Red Hat Enterprise Linux 5. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\n\n3. Description:\n\nThe java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime\nEnvironment and the OpenJDK 7 Java Software Development Kit. \n\nMultiple flaws were discovered in the 2D, CORBA, JMX, Libraries and RMI\ncomponents in OpenJDK. An untrusted Java application or applet could use\nthese flaws to bypass certain Java sandbox restrictions. (CVE-2015-4760,\nCVE-2015-2628, CVE-2015-4731, CVE-2015-2590, CVE-2015-4732, CVE-2015-4733)\n\nA flaw was found in the way the Libraries component of OpenJDK verified\nOnline Certificate Status Protocol (OCSP) responses. An OCSP response with\nno nextUpdate date specified was incorrectly handled as having unlimited\nvalidity, possibly causing a revoked X.509 certificate to be interpreted as\nvalid. (CVE-2015-4748)\n\nIt was discovered that the JCE component in OpenJDK failed to use constant\ntime comparisons in multiple cases. An attacker could possibly use these\nflaws to disclose sensitive information by measuring the time used to\nperform operations using these non-constant time comparisons. \n(CVE-2015-2601)\n\nA flaw was found in the RC4 encryption algorithm. When using certain keys\nfor RC4 encryption, an attacker could obtain portions of the plain text\nfrom the cipher text without the knowledge of the encryption key. \n(CVE-2015-2808)\n\nNote: With this update, OpenJDK now disables RC4 SSL/TLS cipher suites by\ndefault to address the CVE-2015-2808 issue. Refer to Red Hat Bugzilla bug\n1207101, linked to in the References section, for additional details about\nthis change. \n\nA flaw was found in the way the TLS protocol composed the Diffie-Hellman\n(DH) key exchange. A man-in-the-middle attacker could use this flaw to\nforce the use of weak 512 bit export-grade keys during the key exchange,\nallowing them do decrypt all traffic. (CVE-2015-4000)\n\nNote: This update forces the TLS/SSL client implementation in OpenJDK to\nreject DH key sizes below 768 bits, which prevents sessions to be\ndowngraded to export-grade keys. Refer to Red Hat Bugzilla bug 1223211,\nlinked to in the References section, for additional details about this\nchange. \n\nIt was discovered that the JNDI component in OpenJDK did not handle DNS\nresolutions correctly. An attacker able to trigger such DNS errors could\ncause a Java application using JNDI to consume memory and CPU time, and\npossibly block further DNS resolution. (CVE-2015-4749)\n\nMultiple information leak flaws were found in the JMX and 2D components in\nOpenJDK. An untrusted Java application or applet could use this flaw to\nbypass certain Java sandbox restrictions. (CVE-2015-2621, CVE-2015-2632)\n\nA flaw was found in the way the JSSE component in OpenJDK performed X.509\ncertificate identity verification when establishing a TLS/SSL connection to\na host identified by an IP address. In certain cases, the certificate was\naccepted as valid if it was issued for a host name to which the IP address\nresolves rather than for the IP address. (CVE-2015-2625)\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1207101 - CVE-2015-2808 SSL/TLS: \"Invariance Weakness\" vulnerability in RC4 stream cipher\n1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks\n1241965 - CVE-2015-2625 OpenJDK: name for reverse DNS lookup used in certificate identity check (JSSE, 8067694)\n1242019 - CVE-2015-2601 OpenJDK: non-constant time comparisons in crypto code (JCE, 8074865)\n1242232 - CVE-2015-2628 OpenJDK: IIOPInputStream type confusion vulnerability (CORBA, 8076376)\n1242234 - CVE-2015-4731 OpenJDK: improper permission checks in MBeanServerInvocationHandler (JMX, 8076397)\n1242240 - CVE-2015-4732 OpenJDK: insufficient context checks during object deserialization (Libraries, 8076405)\n1242275 - CVE-2015-4733 OpenJDK: RemoteObjectInvocationHandler allows calling finalize() (RMI, 8076409)\n1242281 - CVE-2015-4748 OpenJDK: incorrect OCSP nextUpdate checking (Libraries, 8075374)\n1242372 - CVE-2015-2621 OpenJDK: incorrect code permission checks in RMIConnectionImpl (JMX, 8075853)\n1242379 - CVE-2015-4749 OpenJDK: DnsClient fails to release request information after error (JNDI, 8075378)\n1242394 - CVE-2015-2632 ICU: integer overflow in LETableReference verifyLength() (OpenJDK 2D, 8077520)\n1242447 - CVE-2015-4760 ICU: missing boundary checks in layout engine (OpenJDK 2D, 8071715)\n1243139 - CVE-2015-2590 OpenJDK: deserialization issue in ObjectInputStream.readSerialData() (Libraries, 8076401)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\njava-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.i386.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.85-2.6.1.3.el5_11.i386.rpm\njava-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el5_11.i386.rpm\njava-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el5_11.i386.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el5_11.i386.rpm\njava-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el5_11.i386.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\njava-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.i386.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.85-2.6.1.3.el5_11.i386.rpm\njava-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el5_11.i386.rpm\njava-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el5_11.i386.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el5_11.i386.rpm\njava-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el5_11.i386.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.85-2.6.1.3.el5_11.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-2590\nhttps://access.redhat.com/security/cve/CVE-2015-2601\nhttps://access.redhat.com/security/cve/CVE-2015-2621\nhttps://access.redhat.com/security/cve/CVE-2015-2625\nhttps://access.redhat.com/security/cve/CVE-2015-2628\nhttps://access.redhat.com/security/cve/CVE-2015-2632\nhttps://access.redhat.com/security/cve/CVE-2015-2808\nhttps://access.redhat.com/security/cve/CVE-2015-4000\nhttps://access.redhat.com/security/cve/CVE-2015-4731\nhttps://access.redhat.com/security/cve/CVE-2015-4732\nhttps://access.redhat.com/security/cve/CVE-2015-4733\nhttps://access.redhat.com/security/cve/CVE-2015-4748\nhttps://access.redhat.com/security/cve/CVE-2015-4749\nhttps://access.redhat.com/security/cve/CVE-2015-4760\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1207101#c11\nhttps://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFVpljRXlSAg2UNWIIRAl93AJ0bTWDExJ3gT6Vf3jj7gLWm1931JQCfSHwy\ngeoA6gBwA56Ep9ZcHnUCxAU=\n=qQgk\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2015-2808" }, { "db": "VULHUB", "id": "VHN-80769" }, { "db": "PACKETSTORM", "id": "137746" }, { "db": "PACKETSTORM", "id": "133337" }, { "db": "PACKETSTORM", "id": "132593" }, { "db": "PACKETSTORM", "id": "136248" }, { "db": "PACKETSTORM", "id": "132698" } ], "trust": 1.44 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-80769", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-80769" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-2808", "trust": 1.6 }, { "db": "BID", "id": "91787", "trust": 1.1 }, { "db": "BID", "id": "73684", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032788", "trust": 1.1 }, { "db": "SECTRACK", "id": "1033737", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032734", "trust": 1.1 }, { "db": "SECTRACK", "id": "1033432", "trust": 1.1 }, { "db": "SECTRACK", "id": "1033071", "trust": 1.1 }, { "db": "SECTRACK", "id": "1036222", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032708", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032868", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032990", "trust": 1.1 }, { "db": "SECTRACK", "id": "1033072", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032910", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032858", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032600", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032599", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032707", "trust": 1.1 }, { "db": "SECTRACK", "id": "1033386", "trust": 1.1 }, { "db": "SECTRACK", "id": "1033415", "trust": 1.1 }, { "db": "SECTRACK", "id": "1033431", "trust": 1.1 }, { "db": "SECTRACK", "id": "1033769", "trust": 1.1 }, { "db": "JUNIPER", "id": "JSA10705", "trust": 1.1 }, { "db": "JUNIPER", "id": "JSA10727", "trust": 1.1 }, { "db": "JUNIPER", "id": "JSA10783", "trust": 1.1 }, { "db": "MCAFEE", "id": "SB10163", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "133337", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "137746", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "136248", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "132872", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132592", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133330", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133392", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132890", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133336", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132891", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133329", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133391", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132753", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135172", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133344", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136773", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "133366", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132345", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201503-654", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-80769", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132593", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132698", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-80769" }, { "db": "PACKETSTORM", "id": "137746" }, { "db": "PACKETSTORM", "id": "133337" }, { "db": "PACKETSTORM", "id": "132593" }, { "db": "PACKETSTORM", "id": "136248" }, { "db": "PACKETSTORM", "id": "132698" }, { "db": "NVD", "id": "CVE-2015-2808" } ] }, "id": "VAR-201504-0247", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-80769" } ], "trust": 0.6578776233333333 }, "last_update_date": "2024-07-23T20:58:53.769000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-327", "trust": 1.0 }, { "problemtype": "CWE-310", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-80769" }, { "db": "NVD", "id": "CVE-2015-2808" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2015-1230.html" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv71888" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv71892" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/73684" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/91787" }, { "trust": 1.1, "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04779034" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "trust": 1.1, "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21903565" }, { "trust": 1.1, "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960015" }, { "trust": 1.1, "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769" }, { "trust": 1.1, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-454055" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "trust": 1.1, "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454055.htm" }, { "trust": 1.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04770140" }, { "trust": 1.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04772190" }, { "trust": 1.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04773119" }, { "trust": 1.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04773241" }, { "trust": 1.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04773256" }, { "trust": 1.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04832246" }, { "trust": 1.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04926789" }, { "trust": 1.1, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04708650" }, { "trust": 1.1, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c04711380" }, { "trust": 1.1, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05085988" }, { "trust": 1.1, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05193347" }, { "trust": 1.1, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05289935" }, { "trust": 1.1, "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c05336888" }, { "trust": 1.1, "url": "https://kb.juniper.net/jsa10783" }, { "trust": 1.1, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5098709" }, { "trust": 1.1, "url": "http://www.debian.org/security/2015/dsa-3316" }, { "trust": 1.1, "url": "http://www.debian.org/security/2015/dsa-3339" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/201512-10" }, { "trust": 1.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04687922" }, { "trust": 1.1, "url": "https://www.blackhat.com/docs/asia-15/materials/asia-15-mantin-bar-mitzvah-attack-breaking-ssl-with-13-year-old-rc4-weakness-wp.pdf" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1006.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1007.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1020.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1021.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1091.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1228.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1229.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1241.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1242.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1243.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1526.html" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032599" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032600" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032707" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032708" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032734" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032788" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032858" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032868" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032910" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032990" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1033071" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1033072" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1033386" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1033415" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1033431" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1033432" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1033737" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1033769" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1036222" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2696-1" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2706-1" }, { "trust": 1.0, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10705" }, { "trust": 1.0, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10727" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=143456209711959\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=143629696317098\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=143741441012338\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=143817021313142\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=143817899717054\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=143818140118771\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144043644216842\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144059660127919\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144059703728085\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144060576831314\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144060606031437\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144069189622016\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144102017024820\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144104533800819\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144104565600964\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "trust": 1.0, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10163" }, { "trust": 1.0, "url": "https://www.secpod.com/blog/cve-2015-2808-bar-mitzvah-attack-in-rc4-2/" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2808" }, { "trust": 0.2, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.2, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.2, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4000" }, { "trust": 0.2, "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/facetsea" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10705" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10727" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10163" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=143456209711959\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=143629696317098\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=143818140118771\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=143817899717054\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=143817021313142\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=144060576831314\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=144069189622016\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=144104565600964\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=144060606031437\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=144102017024820\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=144059660127919\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=144059703728085\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=144043644216842\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=143741441012338\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=144104533800819\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=144493176821532\u0026amp;w=2" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02236843" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02236813" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02143530" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02143589" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02143332" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02310486" }, { "trust": 0.1, "url": "https://softw" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02236827" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02310566" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02310304" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02143206" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay/?doci" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02143388" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02311066" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02236897" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02143276" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02311656" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/km/km02236929" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://softwaresupport.hp.com/group/softwaresupport/search-result/-/face" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4732" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4760" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-2621" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2628" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-2601" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4732" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4760" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2601" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4000" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-2632" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1207101#c11" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2632" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1223211#c33" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2621" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4733" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4748" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4731" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-2625" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2625" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-4749" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2590" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-2808" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4733" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4749" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-2590" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4731" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4748" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-2628" } ], "sources": [ { "db": "VULHUB", "id": "VHN-80769" }, { "db": "PACKETSTORM", "id": "137746" }, { "db": "PACKETSTORM", "id": "133337" }, { "db": "PACKETSTORM", "id": "132593" }, { "db": "PACKETSTORM", "id": "136248" }, { "db": "PACKETSTORM", "id": "132698" }, { "db": "NVD", "id": "CVE-2015-2808" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-80769" }, { "db": "PACKETSTORM", "id": "137746" }, { "db": "PACKETSTORM", "id": "133337" }, { "db": "PACKETSTORM", "id": "132593" }, { "db": "PACKETSTORM", "id": "136248" }, { "db": "PACKETSTORM", "id": "132698" }, { "db": "NVD", "id": "CVE-2015-2808" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-04-01T00:00:00", "db": "VULHUB", "id": "VHN-80769" }, { "date": "2016-07-01T17:05:00", "db": "PACKETSTORM", "id": "137746" }, { "date": "2015-08-26T23:41:29", "db": "PACKETSTORM", "id": "133337" }, { "date": "2015-07-08T00:35:28", "db": "PACKETSTORM", "id": "132593" }, { "date": "2016-03-15T13:14:00", "db": "PACKETSTORM", "id": "136248" }, { "date": "2015-07-16T17:45:39", "db": "PACKETSTORM", "id": "132698" }, { "date": "2015-04-01T02:00:35.097000", "db": "NVD", "id": "CVE-2015-2808" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-18T00:00:00", "db": "VULHUB", "id": "VHN-80769" }, { "date": "2023-09-07T17:15:37.500000", "db": "NVD", "id": "CVE-2015-2808" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "136248" } ], "trust": 0.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP Security Bulletin HPSBGN03627 1", "sources": [ { "db": "PACKETSTORM", "id": "137746" } ], "trust": 0.1 } }
var-201610-0307
Vulnerability from variot
Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage. plural Huawei There is a vulnerability in the product software that allows the encryption key and ciphertext password to be obtained. Supplementary information : CWE Vulnerability type by CWE-326: Inadequate Encryption Strength ( Incorrect cipher strength ) Has been identified. Huawei AR Routers is an AR series router product from China Huawei. An information disclosure vulnerability exists in Huawei AR Routers. An attacker could exploit this vulnerability to obtain sensitive information. Huawei AR, etc. are routing switches of China Huawei (Huawei). Remote attackers can use the keystore to exploit this vulnerability to gain administrator privileges and crack hard-coded keys and ciphertext passwords. The following products and versions are affected: Huawei AR V200R001 , V200R002 , V200R003 , V200R005C10 , V200R005C20 , V200R005C30 ; Quidway S9300 V200R003C00SPC500 , V200R002C00SPC100 , V200R001C00SPC300 ; S12700 V200R006C00 , V200R005C00 ; S9300 V200R006C00SPC500 , V200R005C00SPC300 ; Quidway S5300 V200R001C00SPC300
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201610-0307", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "ar", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c10" }, { "model": "ar", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "ar", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "ar", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c30" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "quidway s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "ar", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar router", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "quidway s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "quidway s5300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "quidway s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "quidway s9300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r008c00spc500" }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar routers", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300li v200r006c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r003c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r003c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r002c00spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s5300 v200r001c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c30", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r009c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s5300 v200r007c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r007c00spc100", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-8086" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "76897" } ], "trust": 0.3 }, "cve": "CVE-2015-8086", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2015-8086", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2015-07446", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-86047", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2015-8086", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-8086", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2015-07446", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201511-337", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-86047", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86047" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage. plural Huawei There is a vulnerability in the product software that allows the encryption key and ciphertext password to be obtained. Supplementary information : CWE Vulnerability type by CWE-326: Inadequate Encryption Strength ( Incorrect cipher strength ) Has been identified. Huawei AR Routers is an AR series router product from China Huawei. An information disclosure vulnerability exists in Huawei AR Routers. An attacker could exploit this vulnerability to obtain sensitive information. Huawei AR, etc. are routing switches of China Huawei (Huawei). Remote attackers can use the keystore to exploit this vulnerability to gain administrator privileges and crack hard-coded keys and ciphertext passwords. The following products and versions are affected: Huawei AR V200R001 , V200R002 , V200R003 , V200R005C10 , V200R005C20 , V200R005C30 ; Quidway S9300 V200R003C00SPC500 , V200R002C00SPC100 , V200R001C00SPC300 ; S12700 V200R006C00 , V200R005C00 ; S9300 V200R006C00SPC500 , V200R005C00SPC300 ; Quidway S5300 V200R001C00SPC300 ", "sources": [ { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "BID", "id": "76897" }, { "db": "VULHUB", "id": "VHN-86047" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-8086", "trust": 3.4 }, { "db": "BID", "id": "76897", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2015-007262", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201511-337", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2015-07446", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-86047", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86047" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "id": "VAR-201610-0307", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86047" } ], "trust": 1.4761443282352942 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" } ] }, "last_update_date": "2023-12-18T12:51:29.977000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20150930-01-Routers", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007262" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-326", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-86047" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/76897" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8086" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8086" }, { "trust": 0.3, "url": "http://www.huawei.com" }, { "trust": 0.3, "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-455876.htm" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86047" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86047" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "db": "NVD", "id": "CVE-2015-8086" }, { "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-11-12T00:00:00", "db": "CNVD", "id": "CNVD-2015-07446" }, { "date": "2016-10-03T00:00:00", "db": "VULHUB", "id": "VHN-86047" }, { "date": "2015-09-30T00:00:00", "db": "BID", "id": "76897" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "date": "2016-10-03T21:59:04.893000", "db": "NVD", "id": "CVE-2015-8086" }, { "date": "2015-09-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-11-24T00:00:00", "db": "CNVD", "id": "CNVD-2015-07446" }, { "date": "2016-11-28T00:00:00", "db": "VULHUB", "id": "VHN-86047" }, { "date": "2016-09-19T17:00:00", "db": "BID", "id": "76897" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007262" }, { "date": "2016-11-28T19:46:02.077000", "db": "NVD", "id": "CVE-2015-8086" }, { "date": "2016-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201511-337" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201511-337" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability in obtaining encryption key and ciphertext password in product software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007262" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201511-337" } ], "trust": 0.6 } }
var-201803-1049
Vulnerability from variot
Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A security vulnerability exists in several Huawei products due to the failure of the program to properly validate user-submitted data. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR120-S V200R005C32 Version; AR1200 V200R005C32 Version; AR1200-S V200R005C32 Version; AR150 V200R005C32 Version; AR150-S V200R005C32 Version; AR160 V200R005C32 Version; AR200 V200R005C32 Version; AR200-S V200R005C32 Version; AR2200- S V200R005C32 version; AR3200 V200R005C32 version; V200R007C00 version; AR510 V200R005C32 version; NetEngine16EX V200R005C32 version;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1049", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "srg1300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "srg2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "srg3300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar150", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar510", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar2200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar120-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar150-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "ar160", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ar1200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "netengine16ex", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar1200-s", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar120-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar1200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar150-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar160", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar2200-s", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar510", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "netengine16ex", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg1300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "srg3300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar1200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar160 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar2200-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar510 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg1300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg2300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "srg3300 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar120-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar150-s v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "netengine16ex v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17250" } ] }, "cve": "CVE-2017-17250", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17250", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 9.4, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2018-05550", "impactScore": 9.2, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-108254", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17250", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17250", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-05550", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201803-298", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108254", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash. plural Huawei The product contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei AR120-S is a router product of China Huawei. A security vulnerability exists in several Huawei products due to the failure of the program to properly validate user-submitted data. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei AR120-S V200R005C32 Version; AR1200 V200R005C32 Version; AR1200-S V200R005C32 Version; AR150 V200R005C32 Version; AR150-S V200R005C32 Version; AR160 V200R005C32 Version; AR200 V200R005C32 Version; AR200-S V200R005C32 Version; AR2200- S V200R005C32 version; AR3200 V200R005C32 version; V200R007C00 version; AR510 V200R005C32 version; NetEngine16EX V200R005C32 version;", "sources": [ { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17250", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012879", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2018-05550", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201803-298", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108254", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "id": "VAR-201803-1049", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" } ], "trust": 1.5658588095238095 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" } ] }, "last_update_date": "2023-12-18T13:24:09.690000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20180214-01-ospf", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" }, { "title": "Huawei\u0027s multiple products cross-border write vulnerability patches", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/121889" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=79020" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17250" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17250" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2018/huawei-sa-20180214-01-ospf-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-05550" }, { "db": "VULHUB", "id": "VHN-108254" }, { "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "db": "NVD", "id": "CVE-2017-17250" }, { "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-19T00:00:00", "db": "CNVD", "id": "CNVD-2018-05550" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-108254" }, { "date": "2018-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "date": "2018-03-09T17:29:01.547000", "db": "NVD", "id": "CVE-2017-17250" }, { "date": "2018-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-19T00:00:00", "db": "CNVD", "id": "CNVD-2018-05550" }, { "date": "2018-03-29T00:00:00", "db": "VULHUB", "id": "VHN-108254" }, { "date": "2018-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012879" }, { "date": "2018-03-29T13:10:25.087000", "db": "NVD", "id": "CVE-2017-17250" }, { "date": "2018-03-13T00:00:00", "db": "CNNVD", "id": "CNNVD-201803-298" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201803-298" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to out-of-bounds writing in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012879" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201803-298" } ], "trust": 0.6 } }
var-202108-0287
Vulnerability from variot
There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500. plural Huawei product There is an input validation vulnerability in.Service operation interruption (DoS) It may be in a state. Huawei S12700 is an enterprise-class switch product of China's Huawei (Huawei) company. Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202108-0287", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700 v200r013c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22357" } ] }, "cve": "CVE-2021-22357", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22357", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2021-100798", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22357", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22357", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2021-100798", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202105-1353", "trust": 0.6, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2021-22357", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "VULMON", "id": "CVE-2021-22357" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500. plural Huawei product There is an input validation vulnerability in.Service operation interruption (DoS) It may be in a state. Huawei S12700 is an enterprise-class switch product of China\u0027s Huawei (Huawei) company. Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements", "sources": [ { "db": "NVD", "id": "CVE-2021-22357" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "VULMON", "id": "CVE-2021-22357" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22357", "trust": 3.9 }, { "db": "CS-HELP", "id": "SB2021052111", "trust": 1.2 }, { "db": "JVNDB", "id": "JVNDB-2021-011011", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-100798", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202105-1353", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22357", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "VULMON", "id": "CVE-2021-22357" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "id": "VAR-202108-0287", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" } ], "trust": 1.336944624 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" } ] }, "last_update_date": "2023-12-18T11:52:25.868000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210512-01-dos", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" }, { "title": "Patch for Huawei S12700 Input Verification Error Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/308116" }, { "title": "Huawei S12700 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=151503" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Inappropriate input confirmation (CWE-20) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" }, { "trust": 1.2, "url": "https://www.cybersecurity-help.cz/vdb/sb2021052111" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22357" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "VULMON", "id": "CVE-2021-22357" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-100798" }, { "db": "VULMON", "id": "CVE-2021-22357" }, { "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "db": "NVD", "id": "CVE-2021-22357" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-12-20T00:00:00", "db": "CNVD", "id": "CNVD-2021-100798" }, { "date": "2021-08-23T00:00:00", "db": "VULMON", "id": "CVE-2021-22357" }, { "date": "2022-07-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "date": "2021-08-23T20:15:14.197000", "db": "NVD", "id": "CVE-2021-22357" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-05-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-12-20T00:00:00", "db": "CNVD", "id": "CNVD-2021-100798" }, { "date": "2021-08-30T00:00:00", "db": "VULMON", "id": "CVE-2021-22357" }, { "date": "2022-07-14T06:10:00", "db": "JVNDB", "id": "JVNDB-2021-011011" }, { "date": "2021-08-30T16:25:11.197000", "db": "NVD", "id": "CVE-2021-22357" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-08-31T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-1353" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-1353" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-011011" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
var-202101-0288
Vulnerability from variot
There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00. plural Huawei The product contains an out-of-bounds read vulnerability.Denial of service (DoS) It may be put into a state
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202101-0288", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc200" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30spc600" }, { "model": "nip6800", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c60spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6800", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-1866" } ] }, "cve": "CVE-2020-1866", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "exploitabilityScore": 6.5, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-1866", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Adjacent Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-1866", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-1866", "trust": 1.8, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00. plural Huawei The product contains an out-of-bounds read vulnerability.Denial of service (DoS) It may be put into a state", "sources": [ { "db": "NVD", "id": "CVE-2020-1866" }, { "db": "JVNDB", "id": "JVNDB-2020-015376" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-1866", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2020-015376", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "id": "VAR-202101-0288", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.4905852885714285 }, "last_update_date": "2023-12-18T13:23:01.096000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20200122-09-eudemon", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.0 }, { "problemtype": "Out-of-bounds read (CWE-125) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.0, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-1866" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "db": "NVD", "id": "CVE-2020-1866" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "date": "2021-01-13T23:15:13.367000", "db": "NVD", "id": "CVE-2020-1866" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-09-17T07:58:00", "db": "JVNDB", "id": "JVNDB-2020-015376" }, { "date": "2021-01-19T17:12:35.327000", "db": "NVD", "id": "CVE-2020-1866" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Out-of-bounds read vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-015376" } ], "trust": 0.8 } }
var-201704-0113
Vulnerability from variot
Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation. plural Huawei The switch software contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out. The Huawei S5700 and others are all enterprise-level switches of China's Huawei (Huawei). Attackers can exploit this vulnerability to gain access to VTY (virtual type terminal). The following products and versions are affected: Huawei S5700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S6700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S7700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S9700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S12700 V200R005C00SPC500 Version, V200R006C00 Version; ACU2 V200R005C00SPC500 Version, V200R006C00 Version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0113", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "acu2", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "acu2", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "acu2", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:acu2_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:acu2_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:acu2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-2404" } ] }, "cve": "CVE-2016-2404", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.8, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-2404", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 6.8, "id": "VHN-91223", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.6, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2016-2404", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-2404", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201704-193", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-91223", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-91223" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation. plural Huawei The switch software contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) An attack may be carried out. The Huawei S5700 and others are all enterprise-level switches of China\u0027s Huawei (Huawei). Attackers can exploit this vulnerability to gain access to VTY (virtual type terminal). The following products and versions are affected: Huawei S5700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S6700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S7700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S9700 V200R001C00SPC300 Version, V200R002C00SPC100 Version, V200R003C00SPC300 Version, V200R005C00SPC500 Version, V200R006C00 Version; S12700 V200R005C00SPC500 Version, V200R006C00 Version; ACU2 V200R005C00SPC500 Version, V200R006C00 Version", "sources": [ { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "VULHUB", "id": "VHN-91223" } ], "trust": 1.71 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-2404", "trust": 2.5 }, { "db": "JVNDB", "id": "JVNDB-2016-008262", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201704-193", "trust": 0.7 }, { "db": "VULHUB", "id": "VHN-91223", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-91223" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "id": "VAR-201704-0113", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-91223" } ], "trust": 0.6649307799999999 }, "last_update_date": "2023-12-18T13:03:08.931000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160217-01-switch", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" }, { "title": "Various Huawei patch permissions and access control vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=69041" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-264", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-91223" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2404" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2404" } ], "sources": [ { "db": "VULHUB", "id": "VHN-91223" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-91223" }, { "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "db": "NVD", "id": "CVE-2016-2404" }, { "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-91223" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "date": "2017-04-02T20:59:00.860000", "db": "NVD", "id": "CVE-2016-2404" }, { "date": "2017-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-04-11T00:00:00", "db": "VULHUB", "id": "VHN-91223" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008262" }, { "date": "2017-04-11T01:11:21.077000", "db": "NVD", "id": "CVE-2016-2404" }, { "date": "2017-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-193" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-193" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to authorization, authority, and access control in switch software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008262" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-193" } ], "trust": 0.6 } }
var-201802-0296
Vulnerability from variot
Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain authentication option to the affected products. Due to the improper validation of the messages, it will cause numeric errors when handling the messages. Successful exploit will cause the affected products to reset. plural Huawei The product contains a numerical processing vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an intelligent routing switch of China Huawei. A numerical calculation error vulnerability exists in several Huawei router products. The vulnerability stems from a program that fails to adequately verify the message. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei S12700 V200R008C00 Version, V200R009C00 Version; S5700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S6700 V200R008C00 Version, V200R009C00 Version; S7700 V200R008C00 Version, V200R009C00 Version; S9700 V200R008C00 Version, V200R009C00 Version
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0296", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s12700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17300" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-669" } ], "trust": 0.6 }, "cve": "CVE-2017-17300", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17300", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-37844", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-108309", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17300", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17300", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-37844", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201712-669", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-108309", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain authentication option to the affected products. Due to the improper validation of the messages, it will cause numeric errors when handling the messages. Successful exploit will cause the affected products to reset. plural Huawei The product contains a numerical processing vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an intelligent routing switch of China Huawei. A numerical calculation error vulnerability exists in several Huawei router products. The vulnerability stems from a program that fails to adequately verify the message. There are security vulnerabilities in several Huawei products. The following products and versions are affected: Huawei S12700 V200R008C00 Version, V200R009C00 Version; S5700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S6700 V200R008C00 Version, V200R009C00 Version; S7700 V200R008C00 Version, V200R009C00 Version; S9700 V200R008C00 Version, V200R009C00 Version", "sources": [ { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17300", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012509", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-669", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-37844", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108309", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "id": "VAR-201802-0296", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" } ], "trust": 1.493392932 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" } ] }, "last_update_date": "2023-12-18T13:33:59.596000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171215-01-router", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" }, { "title": "Patches for various Huawei router product numerical calculation error vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111425" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=77207" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 }, { "problemtype": "CWE-189", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108309" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17300" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17300" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171215-01-router-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-37844" }, { "db": "VULHUB", "id": "VHN-108309" }, { "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "db": "NVD", "id": "CVE-2017-17300" }, { "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-22T00:00:00", "db": "CNVD", "id": "CNVD-2017-37844" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-108309" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "date": "2018-02-15T16:29:03.563000", "db": "NVD", "id": "CVE-2017-17300" }, { "date": "2017-12-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-22T00:00:00", "db": "CNVD", "id": "CNVD-2017-37844" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108309" }, { "date": "2018-03-16T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012509" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17300" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-669" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-669" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Numerical processing vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012509" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-669" } ], "trust": 0.6 } }
var-201802-0546
Vulnerability from variot
XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China's Huawei company. XMLparser is one of the XML parsers. The vulnerability stems from the failure of the network system or product to properly validate the input data. The following products and versions are affected: Huawei S12700 V200R005C00 Version; S1700 V200R009C00 Version, V200R010C00 Version; S2300 V100R006C03 Version, V100R006C05 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S3300 V100R006C03 Version , V100R006C05 version; S3700 V100R006C03 version, V100R006C05 version; S5300, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0546", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ecns210 td", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r004c10spc221" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r004c10spc400" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r004c10spc200" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r004c10spc101" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r004c10spc102" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r004c10spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r004c10spc003" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r004c10" }, { "model": "ecns210 td", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s3700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc101", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc221", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc221:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15333" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei internal tester, The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-060" } ], "trust": 0.6 }, "cve": "CVE-2017-15333", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15333", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-38223", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-106145", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.0, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 4.7, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15333", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15333", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38223", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-060", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106145", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China\u0027s Huawei company. XMLparser is one of the XML parsers. The vulnerability stems from the failure of the network system or product to properly validate the input data. The following products and versions are affected: Huawei S12700 V200R005C00 Version; S1700 V200R009C00 Version, V200R010C00 Version; S2300 V100R006C03 Version, V100R006C05 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S3300 V100R006C03 Version , V100R006C05 version; S3700 V100R006C03 version, V100R006C05 version; S5300, etc", "sources": [ { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15333", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012479", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-060", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38223", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106145", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "id": "VAR-201802-0546", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" } ], "trust": 1.6031872141095889 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" } ] }, "last_update_date": "2023-12-18T13:33:59.516000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-xml", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "title": "Patches for various Huawei product XML parser denial of service vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111799" }, { "title": "Multiple Huawei product XML Remediation measures for resolver security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76888" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106145" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.1, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15333" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15333" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-xml-cn" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20171201-01-xml-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38223" }, { "db": "VULHUB", "id": "VHN-106145" }, { "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "db": "NVD", "id": "CVE-2017-15333" }, { "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38223" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106145" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "date": "2018-02-15T16:29:00.423000", "db": "NVD", "id": "CVE-2017-15333" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38223" }, { "date": "2018-02-27T00:00:00", "db": "VULHUB", "id": "VHN-106145" }, { "date": "2018-03-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012479" }, { "date": "2018-02-27T15:17:47.120000", "db": "NVD", "id": "CVE-2017-15333" }, { "date": "2019-05-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-060" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-060" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012479" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-060" } ], "trust": 0.6 } }
var-201803-1332
Vulnerability from variot
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an out-of-bounds vulnerability and an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. There are security vulnerabilities in the PEM modules in several Huawei products. The vulnerability is caused by insufficient verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1332", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17137" } ] }, "cve": "CVE-2017-17137", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17137", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38290", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108129", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17137", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17137", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38290", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-306", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108129", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an out-of-bounds vulnerability and an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. PEM module is one of the security modules. There are security vulnerabilities in the PEM modules in several Huawei products. The vulnerability is caused by insufficient verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace", "sources": [ { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17137", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012866", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-306", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38290", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108129", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "id": "VAR-201803-1332", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" } ], "trust": 1.5710059250847457 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" } ] }, "last_update_date": "2023-12-18T13:57:05.994000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for multiple Huawei product PEM module memory out-of-bounds access vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111829" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 }, { "problemtype": "CWE-787", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17137" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17137" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38290" }, { "db": "VULHUB", "id": "VHN-108129" }, { "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "db": "NVD", "id": "CVE-2017-17137" }, { "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38290" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108129" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "date": "2018-03-05T19:29:00.533000", "db": "NVD", "id": "CVE-2017-17137" }, { "date": "2017-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38290" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108129" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012866" }, { "date": "2018-03-27T17:13:23.177000", "db": "NVD", "id": "CVE-2017-17137" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-306" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-306" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product out-of-bounds vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012866" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-306" } ], "trust": 0.6 } }
var-201610-0306
Vulnerability from variot
Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm. plural Huawei There is a vulnerability in the product software that can obtain and decrypt passwords. Supplementary information : CWE Vulnerability type by CWE-326: Inadequate Encryption Strength ( Incorrect cipher strength ) Has been identified. http://cwe.mitre.org/data/definitions/326.htmlA remotely authenticated administrator can use a choice of reversible encryption algorithms to obtain and decrypt passwords. Huawei AR Routers is an AR series router product from China Huawei. An information disclosure vulnerability exists in Huawei AR Routers. An attacker could exploit this vulnerability to obtain sensitive information. Huawei AR, etc. are routing switches of China Huawei (Huawei). The following products and versions are affected: Huawei AR V200R001 , V200R002 , V200R003 , V200R005C10 , V200R005C20 , V200R005C30 ; Quidway S9300 V200R003C00SPC500 , V200R002C00SPC100 , V200R001C00SPC300 ; S12700 V200R006C00 , V200R005C00 ; S9300 V200R006C00SPC500 , V200R005C00SPC300 ; Quidway S5300 V200R001C00SPC300
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201610-0306", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00spc500" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c10" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc100" }, { "model": "quidway s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c30" }, { "model": "ar", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002" }, { "model": "quidway s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "ar", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar router", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00spc100" }, { "model": "quidway s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "quidway s5300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "quidway s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "quidway s9300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r008c00spc500" }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar routers", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300li v200r006c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r002c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r003c00spc500", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r003c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r002c00spc100", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s5300 v200r001c00spc300", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c30", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c20", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r005c10", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r003", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r002", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r001", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s9300 v200r009c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "quidway s5300 v200r007c00", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "ar v200r007c00spc100", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r002:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r001:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar_firmware:v200r005c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:quidway_s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:quidway_s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-8085" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "76897" } ], "trust": 0.3 }, "cve": "CVE-2015-8085", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2015-8085", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2015-07446", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-86046", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2015-8085", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-8085", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2015-07446", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201510-757", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-86046", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86046" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm. plural Huawei There is a vulnerability in the product software that can obtain and decrypt passwords. Supplementary information : CWE Vulnerability type by CWE-326: Inadequate Encryption Strength ( Incorrect cipher strength ) Has been identified. http://cwe.mitre.org/data/definitions/326.htmlA remotely authenticated administrator can use a choice of reversible encryption algorithms to obtain and decrypt passwords. Huawei AR Routers is an AR series router product from China Huawei. An information disclosure vulnerability exists in Huawei AR Routers. An attacker could exploit this vulnerability to obtain sensitive information. Huawei AR, etc. are routing switches of China Huawei (Huawei). The following products and versions are affected: Huawei AR V200R001 , V200R002 , V200R003 , V200R005C10 , V200R005C20 , V200R005C30 ; Quidway S9300 V200R003C00SPC500 , V200R002C00SPC100 , V200R001C00SPC300 ; S12700 V200R006C00 , V200R005C00 ; S9300 V200R006C00SPC500 , V200R005C00SPC300 ; Quidway S5300 V200R001C00SPC300 ", "sources": [ { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "BID", "id": "76897" }, { "db": "VULHUB", "id": "VHN-86046" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-8085", "trust": 3.4 }, { "db": "BID", "id": "76897", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2015-007261", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201510-757", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2015-07446", "trust": 0.6 }, { "db": "SEEBUG", "id": "SSVID-89742", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-86046", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86046" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "id": "VAR-201610-0306", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86046" } ], "trust": 1.4761443282352942 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" } ] }, "last_update_date": "2023-12-18T12:51:29.938000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20150930-01-Routers", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007261" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-326", "trust": 1.1 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-86046" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/76897" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8085" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8085" }, { "trust": 0.3, "url": "http://www.huawei.com" }, { "trust": 0.3, "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/archive/hw-455876.htm" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86046" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2015-07446" }, { "db": "VULHUB", "id": "VHN-86046" }, { "db": "BID", "id": "76897" }, { "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "db": "NVD", "id": "CVE-2015-8085" }, { "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-11-12T00:00:00", "db": "CNVD", "id": "CNVD-2015-07446" }, { "date": "2016-10-03T00:00:00", "db": "VULHUB", "id": "VHN-86046" }, { "date": "2015-09-30T00:00:00", "db": "BID", "id": "76897" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "date": "2016-10-03T21:59:03.800000", "db": "NVD", "id": "CVE-2015-8085" }, { "date": "2015-09-30T00:00:00", "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-11-24T00:00:00", "db": "CNVD", "id": "CNVD-2015-07446" }, { "date": "2016-11-28T00:00:00", "db": "VULHUB", "id": "VHN-86046" }, { "date": "2016-09-19T17:00:00", "db": "BID", "id": "76897" }, { "date": "2016-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007261" }, { "date": "2016-11-28T19:46:01.013000", "db": "NVD", "id": "CVE-2015-8085" }, { "date": "2016-10-09T00:00:00", "db": "CNNVD", "id": "CNNVD-201510-757" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201510-757" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability in obtaining password in product software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007261" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201510-757" } ], "trust": 0.6 } }
var-202106-0600
Vulnerability from variot
There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service. multiple Huawei The product contains an input verification vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Huawei S12700, etc. are all enterprise-level switch products of China's Huawei (Huawei). Pillow is a Python-based image processing library. There is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202106-0600", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22377" } ] }, "cve": "CVE-2021-22377", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 6.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2021-22377", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.1, "id": "CNVD-2022-20321", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.2, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2021-22377", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22377", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2022-20321", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202106-343", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service. multiple Huawei The product contains an input verification vulnerability.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. Huawei S12700, etc. are all enterprise-level switch products of China\u0027s Huawei (Huawei). Pillow is a Python-based image processing library. \nThere is currently no information about this vulnerability, please feel free to follow CNNVD or manufacturer announcements", "sources": [ { "db": "NVD", "id": "CVE-2021-22377" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22377", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2021-008572", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2022-20321", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021041363", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202104-975", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021060402", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202106-343", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "id": "VAR-202106-0600", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" } ], "trust": 1.4004768077777778 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" } ] }, "last_update_date": "2023-12-18T11:15:24.484000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210602-01-cmdinj", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" }, { "title": "Patch for Command Injection Vulnerability in Multiple Huawei Products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/326156" }, { "title": "Multiple Huawei Product input verification error vulnerability fixes", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=155521" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Incorrect input confirmation (CWE-20) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22377" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021041363" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021060402" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2022-20321" }, { "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "db": "NVD", "id": "CVE-2021-22377" }, { "db": "CNNVD", "id": "CNNVD-202104-975" }, { "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-03-17T00:00:00", "db": "CNVD", "id": "CNVD-2022-20321" }, { "date": "2022-03-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "date": "2021-06-22T19:15:07.953000", "db": "NVD", "id": "CVE-2021-22377" }, { "date": "2021-04-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-06-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-03-17T00:00:00", "db": "CNVD", "id": "CNVD-2022-20321" }, { "date": "2022-03-18T09:13:00", "db": "JVNDB", "id": "JVNDB-2021-008572" }, { "date": "2021-06-29T17:07:26.450000", "db": "NVD", "id": "CVE-2021-22377" }, { "date": "2021-04-14T00:00:00", "db": "CNNVD", "id": "CNNVD-202104-975" }, { "date": "2021-07-01T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-343" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-343" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "multiple \u00a0Huawei\u00a0 Product input verification vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008572" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202104-975" } ], "trust": 0.6 } }
var-201803-1331
Vulnerability from variot
PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1331", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te40", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "te30", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c02" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c10" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "tp3206", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r011c02" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v100r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17136" } ] }, "cve": "CVE-2017-17136", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17136", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38289", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108128", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17136", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17136", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38289", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-129", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108128", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains a buffer error vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S6700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S9700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; Secospace", "sources": [ { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17136", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012865", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-129", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38289", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108128", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "id": "VAR-201803-1331", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" } ], "trust": 1.5648380440740741 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" } ] }, "last_update_date": "2023-12-18T13:52:43.961000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for multiple Huawei product PEM module heap overflow vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111827" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17136" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17136" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38289" }, { "db": "VULHUB", "id": "VHN-108128" }, { "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "db": "NVD", "id": "CVE-2017-17136" }, { "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38289" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108128" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "date": "2018-03-05T19:29:00.487000", "db": "NVD", "id": "CVE-2017-17136" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38289" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108128" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012865" }, { "date": "2018-03-27T15:30:04.670000", "db": "NVD", "id": "CVE-2017-17136" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-129" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-129" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Product buffer error vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012865" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer overflow", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-129" } ], "trust": 0.6 } }
var-201706-0237
Vulnerability from variot
The IP stack in multiple Huawei Campus series switch models allows remote attackers to cause a denial of service (reboot) via a crafted ICMP request message. HuaweiS2300 is a switch device of Huawei (Huawei). IPstack is one of the transport protocols. IPstack in several Huawei products has a security vulnerability. The vulnerability stems from the failure of the packet processing module to correctly determine the length of the IP option. An attacker can use this vulnerability to create a board reset by using a special ICMP packet. The following versions are affected: Huawei S2300/S2700/S3300/S3700 V100R00600 Version, V100R006C03 Version, V100R006C05 Version; S5300EI/S5700EI/S5300SI/S5700SI V100R006C00 Version, V200R001C00SPC300 Version, V200R002C00SPC300 Version, V200R003C00SPC300 Version, V200R005C00SPC300 Version; S5300HI/S5700HI S6300EI/S6700EI /S5710HI V200R001C00SPC300 Version, V200R002C00SPC300 Version, V200R003C00SPC300 Version, V200R005C00SPC300 Version; S5300LI/S5700LI/S2350EI/S2750EI V200R001C00SPC300 Version, V200R002C00SPC300 Version, V200R003C00SPC300 Version, V200R005C00SPC300 Version, V200R006C00SPC500 Version, V200R007C00SPC500 Version; S5720HI V200R006C00SPC500 Version, V200R007C00SPC500 Version; S7700/S9300/ S9700 V200R001C00SPC300, V200R002C00SPC300, V200R003C00SPC500, V200R005C00SPC300, V200R006C00SPC500, V200R007C00SPC500; S12700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201706-0237", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s5300ei", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s2300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s6300ei", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s2700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s2700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s5300ei", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5300ei", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5300li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s6300ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s2750ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s5700hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5710hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5700si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5720hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s5700li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5710hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s5700hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5300ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s5700si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s6700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s2750ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5300li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5300li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5700si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s2350ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s2350ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s5300hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s2350ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5300hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5300li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s6300ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2750ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s2350ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5300si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5700li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2750ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5300si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s6300ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5300si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s3300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s2750ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5720hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s6700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s3700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s5710hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s3700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s5700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s5300ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s2750ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5700hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5300hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s6700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc500" }, { "model": "s5700si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5700ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s2350ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s5700si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s5300li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5300si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s3700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s5700li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00spc300" }, { "model": "s5700li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00spc500" }, { "model": "s5300li", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s5300hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s5710hi", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00spc300" }, { "model": "s5300si", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00spc300" }, { "model": "s2350ei", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00spc300" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2350ei", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2750ei", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s3300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s3700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300ei", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300hi", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300si", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700ei", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700hi", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700si", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5710hi", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5720hi", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300ei", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700ei", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5720hi v200r006c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5720hi v200r007c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-33208" }, { "db": "JVNDB", "id": "JVNDB-2015-007610" }, { "db": "NVD", "id": "CVE-2015-3913" }, { "db": "CNNVD", "id": "CNNVD-201706-290" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3300_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s3300_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s3300_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3700_firmware:v100r006c05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s3700_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s3700_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300ei_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700ei_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300si_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300si_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300si_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300si_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300si_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300si:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700si_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700si_firmware:v100r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700si_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700si_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700si_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700si:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300hi_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300hi_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300hi_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700hi_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700hi_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700hi_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5710hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5710hi_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5710hi_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5710hi_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5710hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300li_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300li_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300li_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300li_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300li_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300li_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300li:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700li_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700li_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700li_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700li_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700li_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700li_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700li:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2350ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2350ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2350ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2350ei_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2350ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2350ei_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2350ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2750ei_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2750ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2750ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2750ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2750ei_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2750ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2750ei:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5720hi_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5720hi_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5720hi:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-3913" } ] }, "cve": "CVE-2015-3913", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-3913", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-33208", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-81874", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-3913", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-3913", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2017-33208", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201706-290", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-81874", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-33208" }, { "db": "VULHUB", "id": "VHN-81874" }, { "db": "JVNDB", "id": "JVNDB-2015-007610" }, { "db": "NVD", "id": "CVE-2015-3913" }, { "db": "CNNVD", "id": "CNNVD-201706-290" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The IP stack in multiple Huawei Campus series switch models allows remote attackers to cause a denial of service (reboot) via a crafted ICMP request message. HuaweiS2300 is a switch device of Huawei (Huawei). IPstack is one of the transport protocols. IPstack in several Huawei products has a security vulnerability. The vulnerability stems from the failure of the packet processing module to correctly determine the length of the IP option. An attacker can use this vulnerability to create a board reset by using a special ICMP packet. The following versions are affected: Huawei S2300/S2700/S3300/S3700 V100R00600 Version, V100R006C03 Version, V100R006C05 Version; S5300EI/S5700EI/S5300SI/S5700SI V100R006C00 Version, V200R001C00SPC300 Version, V200R002C00SPC300 Version, V200R003C00SPC300 Version, V200R005C00SPC300 Version; S5300HI/S5700HI S6300EI/S6700EI /S5710HI V200R001C00SPC300 Version, V200R002C00SPC300 Version, V200R003C00SPC300 Version, V200R005C00SPC300 Version; S5300LI/S5700LI/S2350EI/S2750EI V200R001C00SPC300 Version, V200R002C00SPC300 Version, V200R003C00SPC300 Version, V200R005C00SPC300 Version, V200R006C00SPC500 Version, V200R007C00SPC500 Version; S5720HI V200R006C00SPC500 Version, V200R007C00SPC500 Version; S7700/S9300/ S9700 V200R001C00SPC300, V200R002C00SPC300, V200R003C00SPC500, V200R005C00SPC300, V200R006C00SPC500, V200R007C00SPC500; S12700", "sources": [ { "db": "NVD", "id": "CVE-2015-3913" }, { "db": "JVNDB", "id": "JVNDB-2015-007610" }, { "db": "CNVD", "id": "CNVD-2017-33208" }, { "db": "VULHUB", "id": "VHN-81874" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-3913", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2015-007610", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201706-290", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-33208", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-81874", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-33208" }, { "db": "VULHUB", "id": "VHN-81874" }, { "db": "JVNDB", "id": "JVNDB-2015-007610" }, { "db": "NVD", "id": "CVE-2015-3913" }, { "db": "CNNVD", "id": "CNNVD-201706-290" } ] }, "id": "VAR-201706-0237", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-33208" }, { "db": "VULHUB", "id": "VHN-81874" } ], "trust": 1.48259088 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-33208" } ] }, "last_update_date": "2023-12-18T12:37:21.925000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Huawei-SA-20150506-01-ICMP", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-427449" }, { "title": "Patches for various Huawei product input verification vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/105678" }, { "title": "Multiple Huawei Fixes for product input validation vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=74793" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-33208" }, { "db": "JVNDB", "id": "JVNDB-2015-007610" }, { "db": "CNNVD", "id": "CNNVD-201706-290" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81874" }, { "db": "JVNDB", "id": "JVNDB-2015-007610" }, { "db": "NVD", "id": "CVE-2015-3913" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-427449.htm" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3913" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3913" }, { "trust": 0.6, "url": "http://www.huawei.com/en/psirt/security-advisories/hw-427449" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-33208" }, { "db": "VULHUB", "id": "VHN-81874" }, { "db": "JVNDB", "id": "JVNDB-2015-007610" }, { "db": "NVD", "id": "CVE-2015-3913" }, { "db": "CNNVD", "id": "CNNVD-201706-290" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-33208" }, { "db": "VULHUB", "id": "VHN-81874" }, { "db": "JVNDB", "id": "JVNDB-2015-007610" }, { "db": "NVD", "id": "CVE-2015-3913" }, { "db": "CNNVD", "id": "CNNVD-201706-290" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-08T00:00:00", "db": "CNVD", "id": "CNVD-2017-33208" }, { "date": "2017-06-08T00:00:00", "db": "VULHUB", "id": "VHN-81874" }, { "date": "2017-07-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007610" }, { "date": "2017-06-08T21:29:00.377000", "db": "NVD", "id": "CVE-2015-3913" }, { "date": "2017-06-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201706-290" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-11-09T00:00:00", "db": "CNVD", "id": "CNVD-2017-33208" }, { "date": "2017-06-22T00:00:00", "db": "VULHUB", "id": "VHN-81874" }, { "date": "2017-07-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007610" }, { "date": "2017-06-22T19:00:17.147000", "db": "NVD", "id": "CVE-2015-3913" }, { "date": "2017-09-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201706-290" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201706-290" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Campus Series switch model IP Service operation disruption in the stack (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007610" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201706-290" } ], "trust": 0.6 } }
var-201609-0171
Vulnerability from variot
Huawei S7700, S9300, S9700, and S12700 devices with software before V200R008C00SPC500 use random numbers with insufficient entropy to generate self-signed certificates, which makes it easier for remote attackers to discover private keys by leveraging knowledge of a certificate. HuaweiS7700 is an intelligent routing switch of China Huawei. An insecure random number generation vulnerability exists in several Huawei products. The following products and versions are affected: Huawei S7700, S9300, S9700, and versions earlier than S12700 V200R008C00SPC500
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201609-0171", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r008c00spc500" }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r008c00spc500" }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r008c00spc500" }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": "lt", "trust": 0.8, "vendor": "huawei", "version": "v200r008c00spc500" }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s3700 v100r006c05", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s3300 v100r006c05", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2700 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2700 v100r006c05", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c00", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c05", "scope": null, "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005sph012", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005sph012", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005sph012", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005sph012", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s3700 v100r006sph028", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s3300 v100r006sph028", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005sph012", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2700 v100r006sph028", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005sph012", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006sph028", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-06343" }, { "db": "BID", "id": "92438" }, { "db": "JVNDB", "id": "JVNDB-2016-004560" }, { "db": "NVD", "id": "CVE-2016-6670" }, { "db": "CNNVD", "id": "CNNVD-201608-286" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei_firmware:s12700:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-6670" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Nadia Heninger, Joshua Fried and Marcella Hastings from the University of Pennsylvania, Frank Gifford from FactorMyNumber.com.", "sources": [ { "db": "BID", "id": "92438" }, { "db": "CNNVD", "id": "CNNVD-201608-286" } ], "trust": 0.9 }, "cve": "CVE-2016-6670", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-6670", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2016-06343", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-95490", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2016-6670", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-6670", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2016-06343", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201608-286", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-95490", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-06343" }, { "db": "VULHUB", "id": "VHN-95490" }, { "db": "JVNDB", "id": "JVNDB-2016-004560" }, { "db": "NVD", "id": "CVE-2016-6670" }, { "db": "CNNVD", "id": "CNNVD-201608-286" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S7700, S9300, S9700, and S12700 devices with software before V200R008C00SPC500 use random numbers with insufficient entropy to generate self-signed certificates, which makes it easier for remote attackers to discover private keys by leveraging knowledge of a certificate. HuaweiS7700 is an intelligent routing switch of China Huawei. An insecure random number generation vulnerability exists in several Huawei products. The following products and versions are affected: Huawei S7700, S9300, S9700, and versions earlier than S12700 V200R008C00SPC500", "sources": [ { "db": "NVD", "id": "CVE-2016-6670" }, { "db": "JVNDB", "id": "JVNDB-2016-004560" }, { "db": "CNVD", "id": "CNVD-2016-06343" }, { "db": "BID", "id": "92438" }, { "db": "VULHUB", "id": "VHN-95490" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-6670", "trust": 3.4 }, { "db": "BID", "id": "92438", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2016-004560", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201608-286", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-06343", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-95490", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-06343" }, { "db": "VULHUB", "id": "VHN-95490" }, { "db": "BID", "id": "92438" }, { "db": "JVNDB", "id": "JVNDB-2016-004560" }, { "db": "NVD", "id": "CVE-2016-6670" }, { "db": "CNNVD", "id": "CNNVD-201608-286" } ] }, "id": "VAR-201609-0171", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-06343" }, { "db": "VULHUB", "id": "VHN-95490" } ], "trust": 1.4345950231999998 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-06343" } ] }, "last_update_date": "2023-12-18T14:05:56.573000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160810-01-certificate", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en" }, { "title": "Patches for multiple Huawei product insecure random number generation vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/80446" }, { "title": "Multiple Huawei Repair measures for product insecure random number generation vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=63658" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-06343" }, { "db": "JVNDB", "id": "JVNDB-2016-004560" }, { "db": "CNNVD", "id": "CNNVD-201608-286" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-95490" }, { "db": "JVNDB", "id": "JVNDB-2016-004560" }, { "db": "NVD", "id": "CVE-2016-6670" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.securityfocus.com/bid/92438" }, { "trust": 2.0, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-6670" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2016-6670" }, { "trust": 0.3, "url": "http://www.huawei.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-06343" }, { "db": "VULHUB", "id": "VHN-95490" }, { "db": "BID", "id": "92438" }, { "db": "JVNDB", "id": "JVNDB-2016-004560" }, { "db": "NVD", "id": "CVE-2016-6670" }, { "db": "CNNVD", "id": "CNNVD-201608-286" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-06343" }, { "db": "VULHUB", "id": "VHN-95490" }, { "db": "BID", "id": "92438" }, { "db": "JVNDB", "id": "JVNDB-2016-004560" }, { "db": "NVD", "id": "CVE-2016-6670" }, { "db": "CNNVD", "id": "CNNVD-201608-286" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-08-17T00:00:00", "db": "CNVD", "id": "CNVD-2016-06343" }, { "date": "2016-09-07T00:00:00", "db": "VULHUB", "id": "VHN-95490" }, { "date": "2016-08-10T00:00:00", "db": "BID", "id": "92438" }, { "date": "2016-09-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-004560" }, { "date": "2016-09-07T19:28:13.380000", "db": "NVD", "id": "CVE-2016-6670" }, { "date": "2016-08-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201608-286" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-08-16T00:00:00", "db": "CNVD", "id": "CNVD-2016-06343" }, { "date": "2016-09-08T00:00:00", "db": "VULHUB", "id": "VHN-95490" }, { "date": "2016-11-24T09:05:00", "db": "BID", "id": "92438" }, { "date": "2016-09-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-004560" }, { "date": "2016-09-08T19:14:47.683000", "db": "NVD", "id": "CVE-2016-6670" }, { "date": "2016-09-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201608-286" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201608-286" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability of obtaining private key in device software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-004560" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201608-286" } ], "trust": 0.6 } }
var-201804-0646
Vulnerability from variot
S12700 V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R007C20, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S7700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S9700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R009C00, V200R010C00 have an improper authorization vulnerability on Huawei switch products. The system incorrectly performs an authorization check when a normal user attempts to access certain information which is supposed to be accessed only by authenticated user. Successful exploit could cause information disclosure. HuaweiS12700 is an enterprise-class switch product from China's Huawei company. The Huawei S7700 and S9700 are Huawei's intelligent routing switches. A security vulnerability exists in the Huawei S12700, S7700, and S9700. The following products are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R006C01 Version, V200R007C00 Version, V200R007C01 Version, V200R007C20 Version, V200R008C00 Version, V200R008C06 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version, V200R006C01 Version, V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R008C06 version version, V200R009C00 Version, V200R010C00 Version; S9700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00, V200R006C01, V200R007C00 Version , version V200R007C01, version V200R008C00, version V200R009C00, version V200R010C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201804-0646", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c01" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c20" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c06" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c06" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c06", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c06", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06688" }, { "db": "JVNDB", "id": "JVNDB-2017-013294" }, { "db": "NVD", "id": "CVE-2017-15327" }, { "db": "CNNVD", "id": "CNNVD-201804-530" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15327" } ] }, "cve": "CVE-2017-15327", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2017-15327", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2018-06688", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "VHN-106138", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2017-15327", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15327", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-06688", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201804-530", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106138", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-15327", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06688" }, { "db": "VULHUB", "id": "VHN-106138" }, { "db": "VULMON", "id": "CVE-2017-15327" }, { "db": "JVNDB", "id": "JVNDB-2017-013294" }, { "db": "NVD", "id": "CVE-2017-15327" }, { "db": "CNNVD", "id": "CNNVD-201804-530" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "S12700 V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R007C20, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S7700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S9700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R009C00, V200R010C00 have an improper authorization vulnerability on Huawei switch products. The system incorrectly performs an authorization check when a normal user attempts to access certain information which is supposed to be accessed only by authenticated user. Successful exploit could cause information disclosure. HuaweiS12700 is an enterprise-class switch product from China\u0027s Huawei company. The Huawei S7700 and S9700 are Huawei\u0027s intelligent routing switches. A security vulnerability exists in the Huawei S12700, S7700, and S9700. The following products are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R006C01 Version, V200R007C00 Version, V200R007C01 Version, V200R007C20 Version, V200R008C00 Version, V200R008C06 Version, V200R009C00 Version, V200R010C00 Version; S7700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version, V200R006C01 Version, V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R008C06 version version, V200R009C00 Version, V200R010C00 Version; S9700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00, V200R006C01, V200R007C00 Version , version V200R007C01, version V200R008C00, version V200R009C00, version V200R010C00", "sources": [ { "db": "NVD", "id": "CVE-2017-15327" }, { "db": "JVNDB", "id": "JVNDB-2017-013294" }, { "db": "CNVD", "id": "CNVD-2018-06688" }, { "db": "VULHUB", "id": "VHN-106138" }, { "db": "VULMON", "id": "CVE-2017-15327" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15327", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-013294", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201804-530", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-06688", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106138", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-15327", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06688" }, { "db": "VULHUB", "id": "VHN-106138" }, { "db": "VULMON", "id": "CVE-2017-15327" }, { "db": "JVNDB", "id": "JVNDB-2017-013294" }, { "db": "NVD", "id": "CVE-2017-15327" }, { "db": "CNNVD", "id": "CNNVD-201804-530" } ] }, "id": "VAR-201804-0646", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-06688" }, { "db": "VULHUB", "id": "VHN-106138" } ], "trust": 1.6275098991304346 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06688" } ] }, "last_update_date": "2023-12-18T13:28:57.668000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20180328-01-authentication", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180328-01-authentication-en" }, { "title": "Patches for improperly exploited vulnerabilities in various Huawei switches", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/124285" }, { "title": "Huawei S12700 , S7700 and S9700 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=83292" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06688" }, { "db": "JVNDB", "id": "JVNDB-2017-013294" }, { "db": "CNNVD", "id": "CNNVD-201804-530" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106138" }, { "db": "JVNDB", "id": "JVNDB-2017-013294" }, { "db": "NVD", "id": "CVE-2017-15327" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180328-01-authentication-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15327" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15327" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2018/huawei-sa-20180328-01-authentication-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-06688" }, { "db": "VULHUB", "id": "VHN-106138" }, { "db": "VULMON", "id": "CVE-2017-15327" }, { "db": "JVNDB", "id": "JVNDB-2017-013294" }, { "db": "NVD", "id": "CVE-2017-15327" }, { "db": "CNNVD", "id": "CNNVD-201804-530" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-06688" }, { "db": "VULHUB", "id": "VHN-106138" }, { "db": "VULMON", "id": "CVE-2017-15327" }, { "db": "JVNDB", "id": "JVNDB-2017-013294" }, { "db": "NVD", "id": "CVE-2017-15327" }, { "db": "CNNVD", "id": "CNNVD-201804-530" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2018-06688" }, { "date": "2018-04-11T00:00:00", "db": "VULHUB", "id": "VHN-106138" }, { "date": "2018-04-11T00:00:00", "db": "VULMON", "id": "CVE-2017-15327" }, { "date": "2018-06-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013294" }, { "date": "2018-04-11T17:29:00.147000", "db": "NVD", "id": "CVE-2017-15327" }, { "date": "2018-04-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-530" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-03-29T00:00:00", "db": "CNVD", "id": "CNVD-2018-06688" }, { "date": "2018-05-23T00:00:00", "db": "VULHUB", "id": "VHN-106138" }, { "date": "2018-05-23T00:00:00", "db": "VULMON", "id": "CVE-2017-15327" }, { "date": "2018-06-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-013294" }, { "date": "2018-05-23T14:26:57.757000", "db": "NVD", "id": "CVE-2017-15327" }, { "date": "2018-04-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201804-530" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-530" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Information disclosure vulnerability in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-013294" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201804-530" } ], "trust": 0.6 } }
var-201802-0527
Vulnerability from variot
XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China's Huawei company. XMLparser is one of the XML parsers. The vulnerability stems from the failure of the network system or product to properly validate the input data
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201802-0527", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ecns210 td", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r004c10spc101" }, { "model": "ecns210 td", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r004c10spc102" }, { "model": "ecns210 td", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r004c10spc200" }, { "model": "ecns210 td", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r004c10spc221" }, { "model": "ecns210 td", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v100r004c10spc400" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 2.4, "vendor": "huawei", "version": "v200r010c00" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r004c10" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r004c10spc003" }, { "model": "ecns210 td", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v100r004c10spc100" }, { "model": "s12700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s9700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s9700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.8, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s3700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s3700", "scope": "eq", "trust": 0.8, "vendor": "huawei", "version": "v100r006c05" }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300 v100r006c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3300 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r005c05", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s600-e v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc003", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc101", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc221", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ecns210 td v100r004c10spc400", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc003:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc101:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc221:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-15346" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-061" } ], "trust": 0.6 }, "cve": "CVE-2017-15346", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15346", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2017-38222", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-106159", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.0, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 4.7, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-15346", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-15346", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38222", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-061", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-106159", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-15346", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" }, { "db": "VULMON", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China\u0027s Huawei company. XMLparser is one of the XML parsers. The vulnerability stems from the failure of the network system or product to properly validate the input data", "sources": [ { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" }, { "db": "VULMON", "id": "CVE-2017-15346" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-15346", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2017-012436", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-061", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38222", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-106159", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-15346", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" }, { "db": "VULMON", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "id": "VAR-201802-0527", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" } ], "trust": 1.6031872141095889 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" } ] }, "last_update_date": "2023-12-18T12:50:54.517000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171201-01-xml", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "title": "Huawei\u0027s various product XML parser denial of service vulnerability patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111809" }, { "title": "Multiple Huawei product XML Remediation measures for resolver security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=76889" }, { "title": "Huawei Security Advisories: Security Advisory - Two DOS Vulnerabilities of XML Parser in Some Huawei Products", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=2e3897be411afe991825f2d2f5ab3ea5" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULMON", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-106159" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.3, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "trust": 1.2, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20171201-01-xml-cn" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-15346" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-15346" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171201-01-xml-cn" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20200909-01-mbb-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" }, { "db": "VULMON", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38222" }, { "db": "VULHUB", "id": "VHN-106159" }, { "db": "VULMON", "id": "CVE-2017-15346" }, { "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "db": "NVD", "id": "CVE-2017-15346" }, { "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38222" }, { "date": "2018-02-15T00:00:00", "db": "VULHUB", "id": "VHN-106159" }, { "date": "2018-02-15T00:00:00", "db": "VULMON", "id": "CVE-2017-15346" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "date": "2018-02-15T16:29:01.047000", "db": "NVD", "id": "CVE-2017-15346" }, { "date": "2017-12-05T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38222" }, { "date": "2018-02-24T00:00:00", "db": "VULHUB", "id": "VHN-106159" }, { "date": "2018-02-24T00:00:00", "db": "VULMON", "id": "CVE-2017-15346" }, { "date": "2018-03-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012436" }, { "date": "2018-02-24T21:26:57.047000", "db": "NVD", "id": "CVE-2017-15346" }, { "date": "2020-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-061" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-061" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012436" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-061" } ], "trust": 0.6 } }
var-201803-1326
Vulnerability from variot
PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The vulnerability is caused by insufficient execution verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version , V200R009C00, V200R010C00; S6700 V200R008C00, V200R009C00, V200R010C00; S7700 V200R007C00, V200R008C00, V200R009C00, V200000; S9700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1326", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c10" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v600r006c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c00" }, { "model": "tp3106", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r002c00" }, { "model": "usg9500", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v500r001c30" }, { "model": "te60", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r001c10" }, { "model": "tp3206", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r002c00" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c03" }, { "model": "viewpoint 9030", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v100r011c02" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "te40", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "secospace usg6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30s" }, { "model": "rp200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "te60", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "secospace usg6500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c10" }, { "model": "nip6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "dp300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r006c00" }, { "model": "secospace usg6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c00" }, { "model": "te50", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r001c30" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "te30", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r001c02" }, { "model": "dp300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "rp200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "secospace usg6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te30", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te40", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te50", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "te60", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3106", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "tp3206", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "viewpoint 9030", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "dp300 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te60 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "viewpoint v100r011c03", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "viewpoint v100r011c02", "scope": "eq", "trust": 0.6, "vendor": "huawei", "version": "9030" }, { "model": "tp3206 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3106 v100r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "rp200 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v100r001c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te30 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te40 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v500r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "te50 v600r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6300 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "tp3206 v100r002c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "secospace usg6600 v500r001c30s", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r001c30", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17138" } ] }, "cve": "CVE-2017-17138", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 2.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17138", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.1, "id": "CNVD-2017-38291", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-108130", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 5.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17138", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17138", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2017-38291", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-305", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108130", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service. plural Huawei The product contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Huawei DP300, IPSModule, and NGFWModule are all products of China Huawei. DP300 is a video conferencing terminal. RP200 is a video conferencing all-in-one device. The vulnerability is caused by insufficient execution verification of the program. The following products and versions are affected: Huawei DP300 V500R002C00 Version; IPS Module V500R001C00 Version, V500R001C30 Version; NGFW Module V500R001C00 Version, V500R002C00 Version; NIP6300 V500R001C00 Version, V500R001C30 Version; NIP6600 V500R001C00 Version, V500R001C30 Version; RP200 V500R002C00 Version, V600R006C00 Version; S12700 V200R007C00 Version, V200R007C01 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S1700 V200R006C10 Version, V200R009C00 Version, V200R010C00 Version; S2700 V200R006C10 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version, V200R010C00 Version; S5700 V200R006C00 Version, V200R007C00 Version, V200R008C00 Version , V200R009C00, V200R010C00; S6700 V200R008C00, V200R009C00, V200R010C00; S7700 V200R007C00, V200R008C00, V200R009C00, V200000; S9700", "sources": [ { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17138", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012867", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-305", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2017-38291", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108130", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "id": "VAR-201803-1326", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" } ], "trust": 1.570591724 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" } ] }, "last_update_date": "2023-12-18T12:02:29.539000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-pem", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "title": "Patches for multiple Huawei product PEM module denial of service vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/111831" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17138" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17138" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2017/huawei-sa-20171206-01-pem-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2017-38291" }, { "db": "VULHUB", "id": "VHN-108130" }, { "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "db": "NVD", "id": "CVE-2017-17138" }, { "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38291" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108130" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "date": "2018-03-05T19:29:00.580000", "db": "NVD", "id": "CVE-2017-17138" }, { "date": "2017-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-12-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-38291" }, { "date": "2018-03-27T00:00:00", "db": "VULHUB", "id": "VHN-108130" }, { "date": "2018-04-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012867" }, { "date": "2018-03-27T15:33:35.427000", "db": "NVD", "id": "CVE-2017-17138" }, { "date": "2018-03-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-305" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-305" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012867" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-305" } ], "trust": 0.6 } }
var-201803-1080
Vulnerability from variot
Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage. plural Huawei The product contains an input validation vulnerability.Information may be obtained. The Huawei S9700, S5700, S7700, and S9700 are the switch devices of Huawei (Huawei). Multiple Huawei Products are prone to an information-disclosure vulnerability. Remote attackers can exploit this issue to obtain sensitive information that may lead to further attacks. Huawei S12700 and others are all intelligent routing switches of China Huawei (Huawei). The following products and versions are affected: Huawei S12700 V200R007C00, V200R008C00; S5700 V200R007C00; S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1080", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s12700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.9, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00spc500", "scope": "ne", "trust": 0.3, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "BID", "id": "95149" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8785" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported the issue.", "sources": [ { "db": "BID", "id": "95149" } ], "trust": 0.3 }, "cve": "CVE-2016-8785", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2016-8785", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2016-13267", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-97605", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 2.8, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2016-8785", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8785", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2016-13267", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201612-757", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-97605", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "VULHUB", "id": "VHN-97605" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage. plural Huawei The product contains an input validation vulnerability.Information may be obtained. The Huawei S9700, S5700, S7700, and S9700 are the switch devices of Huawei (Huawei). Multiple Huawei Products are prone to an information-disclosure vulnerability. \nRemote attackers can exploit this issue to obtain sensitive information that may lead to further attacks. Huawei S12700 and others are all intelligent routing switches of China Huawei (Huawei). The following products and versions are affected: Huawei S12700 V200R007C00, V200R008C00; S5700 V200R007C00; S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00", "sources": [ { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "BID", "id": "95149" }, { "db": "VULHUB", "id": "VHN-97605" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8785", "trust": 3.4 }, { "db": "BID", "id": "95149", "trust": 2.0 }, { "db": "JVNDB", "id": "JVNDB-2016-008969", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201612-757", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-13267", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-97605", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "VULHUB", "id": "VHN-97605" }, { "db": "BID", "id": "95149" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "id": "VAR-201803-1080", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "VULHUB", "id": "VHN-97605" } ], "trust": 1.3964623299999999 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" } ] }, "last_update_date": "2023-12-18T12:57:02.491000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20161228-04-vrp", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" }, { "title": "Patches for multiple HuaweiVRP platform switch input verification vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/87001" }, { "title": "Various Huawei product input verification vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=66714" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97605" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.7, "url": "http://www.securityfocus.com/bid/95149" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8785" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8785" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20161228-04-vrp-cn" }, { "trust": 0.3, "url": "http://www.huawei.com" }, { "trust": 0.3, "url": "http://www.huawei.com/en/psirt/security-advisories/2016/huawei-sa-20161228-04-vrp-en" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "VULHUB", "id": "VHN-97605" }, { "db": "BID", "id": "95149" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-13267" }, { "db": "VULHUB", "id": "VHN-97605" }, { "db": "BID", "id": "95149" }, { "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "db": "NVD", "id": "CVE-2016-8785" }, { "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-29T00:00:00", "db": "CNVD", "id": "CNVD-2016-13267" }, { "date": "2018-03-09T00:00:00", "db": "VULHUB", "id": "VHN-97605" }, { "date": "2016-12-28T00:00:00", "db": "BID", "id": "95149" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "date": "2018-03-09T21:29:00.377000", "db": "NVD", "id": "CVE-2016-8785" }, { "date": "2016-12-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-12-29T00:00:00", "db": "CNVD", "id": "CNVD-2016-13267" }, { "date": "2018-03-26T00:00:00", "db": "VULHUB", "id": "VHN-97605" }, { "date": "2017-01-12T06:07:00", "db": "BID", "id": "95149" }, { "date": "2018-04-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008969" }, { "date": "2018-03-26T15:24:34.397000", "db": "NVD", "id": "CVE-2016-8785" }, { "date": "2018-03-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201612-757" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-757" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability related to input validation in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008969" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201612-757" } ], "trust": 0.6 } }
var-201704-0422
Vulnerability from variot
Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion. The Huawei AR3200 is a Huawei router. The S9700, S5300, S5700, S6300, S6700, S7700, S9300, and S9700 are Huawei switch devices. A number of Huawei products have a memory leak vulnerability. The Multi-Protocol Labeling (MPLS) packet processing module of the device repeatedly requests the memory when processing abnormal packets. There is a risk that the continuous attack will cause the memory to run out. An attacker could exploit this vulnerability to cause the device to run out of memory. The Huawei AR3200 and others are all products of China's Huawei (Huawei). The following products are affected: Huawei AR3200 V200R007C00 Version, V200R005C32 Version, V200R005C20 Version; S12700 V200R008C00 Version, V200R007C00 Version; S5300 V200R008C00 Version, V200R007C00 Version, V200R006C00 Version; S5700 V200R008C00 Version, V200R007C00 Version, V200R006C00 Version; S6300 V200R008C00 Version, V200R007C00 Version; S6700 V200R008C00 version, V200R007C00 version; S7700 V200R008C00 version, V200R007C00 version, V200R006C00 version; S9300 V200R008C00 version, V2007C00 version, V200R006C00 version;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201704-0422", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9300", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c32" }, { "model": "ar3200", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c20" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "ar3200", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c32", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ar3200 v200r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9300 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2016-8797" } ] }, "cve": "CVE-2016-8797", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8797", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2016-11302", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-97617", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2016-8797", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2016-8797", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2016-11302", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201704-187", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-97617", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2016-8797", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" }, { "db": "VULMON", "id": "CVE-2016-8797" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion. The Huawei AR3200 is a Huawei router. The S9700, S5300, S5700, S6300, S6700, S7700, S9300, and S9700 are Huawei switch devices. A number of Huawei products have a memory leak vulnerability. The Multi-Protocol Labeling (MPLS) packet processing module of the device repeatedly requests the memory when processing abnormal packets. There is a risk that the continuous attack will cause the memory to run out. An attacker could exploit this vulnerability to cause the device to run out of memory. The Huawei AR3200 and others are all products of China\u0027s Huawei (Huawei). The following products are affected: Huawei AR3200 V200R007C00 Version, V200R005C32 Version, V200R005C20 Version; S12700 V200R008C00 Version, V200R007C00 Version; S5300 V200R008C00 Version, V200R007C00 Version, V200R006C00 Version; S5700 V200R008C00 Version, V200R007C00 Version, V200R006C00 Version; S6300 V200R008C00 Version, V200R007C00 Version; S6700 V200R008C00 version, V200R007C00 version; S7700 V200R008C00 version, V200R007C00 version, V200R006C00 version; S9300 V200R008C00 version, V2007C00 version, V200R006C00 version;", "sources": [ { "db": "NVD", "id": "CVE-2016-8797" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" }, { "db": "VULMON", "id": "CVE-2016-8797" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2016-8797", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2016-008269", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201704-187", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2016-11302", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-97617", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2016-8797", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" }, { "db": "VULMON", "id": "CVE-2016-8797" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "id": "VAR-201704-0422", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" } ], "trust": 1.496474832857143 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" } ] }, "last_update_date": "2024-02-13T22:59:50.414000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20160608-01-mpls", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" }, { "title": "Patches for memory leaks in various Huawei products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/84093" }, { "title": "Various Huawei product memory leak vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=69035" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-399", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-97617" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-8797" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8797" }, { "trust": 0.6, "url": "http://www.huawei.com/cn/psirt/security-advisories/2016/huawei-sa-20160608-01-mpls-cn" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/399.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" }, { "db": "VULMON", "id": "CVE-2016-8797" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2016-11302" }, { "db": "VULHUB", "id": "VHN-97617" }, { "db": "VULMON", "id": "CVE-2016-8797" }, { "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "db": "CNNVD", "id": "CNNVD-201704-187" }, { "db": "NVD", "id": "CVE-2016-8797" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-11-18T00:00:00", "db": "CNVD", "id": "CNVD-2016-11302" }, { "date": "2017-04-02T00:00:00", "db": "VULHUB", "id": "VHN-97617" }, { "date": "2017-04-02T00:00:00", "db": "VULMON", "id": "CVE-2016-8797" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "date": "2017-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-187" }, { "date": "2017-04-02T20:59:01.860000", "db": "NVD", "id": "CVE-2016-8797" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-11-18T00:00:00", "db": "CNVD", "id": "CNVD-2016-11302" }, { "date": "2017-04-11T00:00:00", "db": "VULHUB", "id": "VHN-97617" }, { "date": "2017-04-11T00:00:00", "db": "VULMON", "id": "CVE-2016-8797" }, { "date": "2017-05-09T00:00:00", "db": "JVNDB", "id": "JVNDB-2016-008269" }, { "date": "2017-04-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-187" }, { "date": "2017-04-11T01:03:45.743000", "db": "NVD", "id": "CVE-2016-8797" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-187" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerability that can consume memory in product software", "sources": [ { "db": "JVNDB", "id": "JVNDB-2016-008269" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-187" } ], "trust": 0.6 } }
var-201803-1329
Vulnerability from variot
Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an intelligent routing switch of China Huawei. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R007C01 Version, V200R007C20 Version, V200R008C00 Version, V200R009C00 Version; S1700 V200R006C10 Version, V200R009C00 Version; S2700 V100R006C03 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version, V200R006C10 Version, V200R007C00 Version, V200R007C00B050 Version, V200R007C00SPC009T Version, V200R007C00SPC019T Version, V200R008C00 Version, V200R009C00 Version; S3700 V100R006C03 Version; S5700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R003C02 Version, V200R005C00 Version, V200R005C01 Version, V200R005C02 Version, V200R005C03 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S6700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R005C01 Version, V200R005C02 Version, V200R008C00 Version, V200R009C00 Version; S7700
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201803-1329", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s7700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s5700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s6700", "scope": "eq", "trust": 1.6, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc019t" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c20" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c01" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s3700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r002c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00b050" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c02" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00spc009t" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v100r006c03" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r001c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c06" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s3700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r003c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r002c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c06", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r001c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00b050", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00spc009t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00spc019t", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s3700 v100r006c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00b050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00spc009t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00spc019t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s3700_firmware:v100r006c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-17141" } ] }, "cve": "CVE-2017-17141", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17141", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CNVD-2018-07349", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-108134", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "exploitabilityScore": 2.2, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "Low", "baseScore": 3.7, "baseSeverity": "Low", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2017-17141", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-17141", "trust": 1.8, "value": "LOW" }, { "author": "CNVD", "id": "CNVD-2018-07349", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201712-302", "trust": 0.6, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-108134", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products. plural Huawei The product contains a resource management vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an intelligent routing switch of China Huawei. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R007C01 Version, V200R007C20 Version, V200R008C00 Version, V200R009C00 Version; S1700 V200R006C10 Version, V200R009C00 Version; S2700 V100R006C03 Version, V200R003C00 Version, V200R005C00 Version, V200R006C00 Version, V200R006C10 Version, V200R007C00 Version, V200R007C00B050 Version, V200R007C00SPC009T Version, V200R007C00SPC019T Version, V200R008C00 Version, V200R009C00 Version; S3700 V100R006C03 Version; S5700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R003C02 Version, V200R005C00 Version, V200R005C01 Version, V200R005C02 Version, V200R005C03 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R009C00 Version; S6700 V200R001C00 Version, V200R001C01 Version, V200R002C00 Version, V200R003C00 Version, V200R005C00 Version, V200R005C01 Version, V200R005C02 Version, V200R008C00 Version, V200R009C00 Version; S7700", "sources": [ { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-17141", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2017-012890", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201712-302", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-07349", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-108134", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "id": "VAR-201803-1329", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" } ], "trust": 1.5932156033333333 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" } ] }, "last_update_date": "2023-12-18T12:19:01.627000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20171206-01-mpls", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" }, { "title": "Patch of several Huawei product memory leak vulnerabilities (CNVD-2018-07349)", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/125245" }, { "title": "Multiple Huawei Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=100236" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-772", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-108134" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-17141" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17141" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2018-07349" }, { "db": "VULHUB", "id": "VHN-108134" }, { "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "db": "NVD", "id": "CVE-2017-17141" }, { "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-10T00:00:00", "db": "CNVD", "id": "CNVD-2018-07349" }, { "date": "2018-03-05T00:00:00", "db": "VULHUB", "id": "VHN-108134" }, { "date": "2018-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "date": "2018-03-05T19:29:00.737000", "db": "NVD", "id": "CVE-2017-17141" }, { "date": "2017-12-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-04-10T00:00:00", "db": "CNVD", "id": "CNVD-2018-07349" }, { "date": "2019-10-03T00:00:00", "db": "VULHUB", "id": "VHN-108134" }, { "date": "2018-04-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-012890" }, { "date": "2019-10-03T00:03:26.223000", "db": "NVD", "id": "CVE-2017-17141" }, { "date": "2019-10-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201712-302" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-302" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Resource management vulnerabilities in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-012890" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201712-302" } ], "trust": 0.6 } }
var-201912-0913
Vulnerability from variot
There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks. plural Huawei The product contains a vulnerability related to the use of cryptographic algorithms.Information may be obtained. Huawei S12700, etc. are all enterprise-class switch products from Huawei.
A number of Huawei products have encryption problem vulnerabilities
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201912-0913", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c20" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c20" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c02" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c03" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c20" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r012c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r006c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r005c03", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r012c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r005c02", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r012c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r012c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-19397" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei internal testing.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-194" } ], "trust": 0.6 }, "cve": "CVE-2019-19397", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-19397", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "CNVD-2020-02964", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-19397", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-19397", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2020-02964", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201912-194", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" }, { "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks. plural Huawei The product contains a vulnerability related to the use of cryptographic algorithms.Information may be obtained. Huawei S12700, etc. are all enterprise-class switch products from Huawei. \n\nA number of Huawei products have encryption problem vulnerabilities", "sources": [ { "db": "NVD", "id": "CVE-2019-19397" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "CNVD", "id": "CNVD-2020-02964" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-19397", "trust": 3.0 }, { "db": "JVNDB", "id": "JVNDB-2019-013188", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-02964", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201912-194", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" }, { "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "id": "VAR-201912-0913", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" } ], "trust": 1.5410781591666667 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" } ] }, "last_update_date": "2023-12-18T13:01:57.204000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20191204-01-vrp", "trust": 0.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" }, { "title": "Patch for Vulnerability in multiple Huawei products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/197263" }, { "title": "Multiple Huawei Product encryption problem vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=105645" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-327", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-19397" }, { "trust": 1.6, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-19397" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-01-vrp-cn" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" }, { "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-02964" }, { "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "db": "NVD", "id": "CVE-2019-19397" }, { "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-20T00:00:00", "db": "CNVD", "id": "CNVD-2020-02964" }, { "date": "2019-12-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "date": "2019-12-13T15:15:11.113000", "db": "NVD", "id": "CVE-2019-19397" }, { "date": "2019-12-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-01-21T00:00:00", "db": "CNVD", "id": "CNVD-2020-02964" }, { "date": "2019-12-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-013188" }, { "date": "2021-07-21T11:39:23.747000", "db": "NVD", "id": "CVE-2019-19397" }, { "date": "2020-03-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201912-194" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-194" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei Vulnerabilities related to the use of cryptographic algorithms in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-013188" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201912-194" } ], "trust": 0.6 } }
var-202106-0619
Vulnerability from variot
There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10. plural Huawei The product contains unspecified vulnerabilities.Information may be tampered with. Huawei S12700, etc. are all enterprise-class switch products of China's Huawei (Huawei) company
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202106-0619", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01b102" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc100" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01b102" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc100" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c01" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc300" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c00spc100" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c01b102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r007c01b102", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00spc300", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c00spc100", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-22329" } ] }, "cve": "CVE-2021-22329", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22329", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "CNVD-2021-84913", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-22329", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-22329", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2021-84913", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202106-1957", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2021-22329", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "VULMON", "id": "CVE-2021-22329" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" }, { "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10. plural Huawei The product contains unspecified vulnerabilities.Information may be tampered with. Huawei S12700, etc. are all enterprise-class switch products of China\u0027s Huawei (Huawei) company", "sources": [ { "db": "NVD", "id": "CVE-2021-22329" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "VULMON", "id": "CVE-2021-22329" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-22329", "trust": 3.9 }, { "db": "JVNDB", "id": "JVNDB-2021-008864", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-84913", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202106-1957", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2021-22329", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "VULMON", "id": "CVE-2021-22329" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" }, { "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "id": "VAR-202106-0619", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" } ], "trust": 1.509002045 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" } ] }, "last_update_date": "2023-12-18T13:27:41.787000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20210407-01-resourcemanagement", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" }, { "title": "Patch for Incorrect license management vulnerabilities for multiple Huawei products", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/297536" }, { "title": "Huawei S2700 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=156248" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "Lack of information (CWE-noinfo) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-22329" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "VULMON", "id": "CVE-2021-22329" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" }, { "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-84913" }, { "db": "VULMON", "id": "CVE-2021-22329" }, { "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "db": "NVD", "id": "CVE-2021-22329" }, { "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-08T00:00:00", "db": "CNVD", "id": "CNVD-2021-84913" }, { "date": "2021-06-29T00:00:00", "db": "VULMON", "id": "CVE-2021-22329" }, { "date": "2022-03-29T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "date": "2021-06-29T20:15:08.083000", "db": "NVD", "id": "CVE-2021-22329" }, { "date": "2021-06-29T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-08T00:00:00", "db": "CNVD", "id": "CNVD-2021-84913" }, { "date": "2021-07-07T00:00:00", "db": "VULMON", "id": "CVE-2021-22329" }, { "date": "2022-03-29T09:13:00", "db": "JVNDB", "id": "JVNDB-2021-008864" }, { "date": "2021-07-07T11:34:52.937000", "db": "NVD", "id": "CVE-2021-22329" }, { "date": "2021-07-08T00:00:00", "db": "CNNVD", "id": "CNNVD-202106-1957" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-1957" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Product vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-008864" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "other", "sources": [ { "db": "CNNVD", "id": "CNNVD-202106-1957" } ], "trust": 0.6 } }
var-202110-1287
Vulnerability from variot
There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20. plural Huawei The product contains a vulnerability related to out-of-bounds writes.Service operation interruption (DoS) It may be in a state. Huawei Ngfw Module is a firewall module of China's Huawei (Huawei) company. Huawei IPS Module is an intrusion prevention system (IPS) module of China's Huawei (Huawei) company. Huawei S5700, Huawei S12700, Huawei S2700 and Huawei S6700 are all enterprise-class switch products of China's Huawei (Huawei)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202110-1287", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r020c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc700" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c10spc200" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r020c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "ngfw module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "usg9500", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "ips module", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc500" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r019c00spc200" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc600" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10spc500" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc700" }, { "model": "nip6600", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v500r005c20" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00spc600" }, { "model": "ngfw module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "ips module", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "nip6600", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "usg9500", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s9700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ngfw module v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "ips module v500r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "nip6600 v500r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r013c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c00spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c00spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r019c10spc200", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r020c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r020c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r010c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s5700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s6700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r010c00spc700", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s7700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r010c00spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c10spc500", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s9700 v200r011c10spc600", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "usg9500 v500r005c20", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r019c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r020c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r020c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-37129" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vulnerability was discovered by Huawei\u0027s internal testing", "sources": [ { "db": "CNNVD", "id": "CNNVD-202110-1063" } ], "trust": 0.6 }, "cve": "CVE-2021-37129", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-37129", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2021-83543", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-37129", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-37129", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2021-83543", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-202110-1063", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20. plural Huawei The product contains a vulnerability related to out-of-bounds writes.Service operation interruption (DoS) It may be in a state. Huawei Ngfw Module is a firewall module of China\u0027s Huawei (Huawei) company. Huawei IPS Module is an intrusion prevention system (IPS) module of China\u0027s Huawei (Huawei) company. Huawei S5700, Huawei S12700, Huawei S2700 and Huawei S6700 are all enterprise-class switch products of China\u0027s Huawei (Huawei)", "sources": [ { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "CNVD", "id": "CNVD-2021-83543" } ], "trust": 2.16 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-37129", "trust": 3.8 }, { "db": "JVNDB", "id": "JVNDB-2021-014145", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2021-83543", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021102123", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-202110-1063", "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "id": "VAR-202110-1287", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" } ], "trust": 1.4034704078260871 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" } ] }, "last_update_date": "2023-12-18T12:42:17.185000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20211020-01-outofwrite", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" }, { "title": "Patch for Multiple Huawei products out-of-bounds writing vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/296301" }, { "title": "Huawei Ngfw Module Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=167816" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.0 }, { "problemtype": "Out-of-bounds writing (CWE-787) [NVD evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-37129" }, { "trust": 1.2, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-cn" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021102123" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2021-83543" }, { "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "db": "NVD", "id": "CVE-2021-37129" }, { "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-10-18T00:00:00", "db": "CNVD", "id": "CNVD-2021-83543" }, { "date": "2022-10-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "date": "2021-10-27T01:15:07.763000", "db": "NVD", "id": "CVE-2021-37129" }, { "date": "2021-10-15T00:00:00", "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-03T00:00:00", "db": "CNVD", "id": "CNVD-2021-83543" }, { "date": "2022-10-06T04:50:00", "db": "JVNDB", "id": "JVNDB-2021-014145" }, { "date": "2021-10-28T17:04:45.680000", "db": "NVD", "id": "CVE-2021-37129" }, { "date": "2021-11-02T00:00:00", "db": "CNNVD", "id": "CNNVD-202110-1063" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-202110-1063" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural \u00a0Huawei\u00a0 Out-of-bounds write vulnerabilities in the product", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-014145" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202110-1063" } ], "trust": 0.6 } }
var-201906-0055
Vulnerability from variot
Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109). Vendors have confirmed this vulnerability HWPSIRT-2019-03109 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China's Huawei company. The vulnerability stems from the program's insufficient verification of specific parameters of Http messages. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R010C00 Version, V200R012C00 Version, V200R013C00 Version, V200R011C10 Version; S1700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version, V200R011C10 Version, V200R012C00 Version, V200R013C00 version; S2300 V200R003C00 version, etc
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201906-0055", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300x", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7900", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9300x", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s5300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r003c00" }, { "model": "s9700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s6700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s6300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r009c00" }, { "model": "s600-e", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s9300x", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s5700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r006c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s12700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s7900", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s9300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r008c10" }, { "model": "s9300x", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s2700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r010c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r007c00" }, { "model": "s1700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s7900", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r011c10" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r013c00" }, { "model": "s2300", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r005c00" }, { "model": "s7700", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v200r012c00" }, { "model": "s12700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s1700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s2700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s5700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s600-e", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6300", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s6700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s7700", "scope": null, "trust": 0.8, "vendor": "huawei", "version": null }, { "model": "s12700 v200r005c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r006c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r007c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s2300 v200r003c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r009c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r010c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r013c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s12700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r008c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r011c10", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null }, { "model": "s1700 v200r012c00", "scope": null, "trust": 0.6, "vendor": "huawei", "version": null } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s1700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2300_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s5700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s600-e_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s600-e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s6700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s6700:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s7900_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7900_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s7900_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s7900:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r008c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9300x_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300x_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300x_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9300x_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9300x:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r012c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r013c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-5285" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "This vulnerability is by Chi Anxin Codesafe Team of Legendsec of eack Report to Huawei PSIRT .", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-947" } ], "trust": 0.6 }, "cve": "CVE-2019-5285", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5285", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CNVD-2019-25515", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-156720", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-5285", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-5285", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2019-25515", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201905-947", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-156720", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" }, { "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109). Vendors have confirmed this vulnerability HWPSIRT-2019-03109 It is released as.Service operation interruption (DoS) There is a possibility of being put into a state. HuaweiS12700 is an enterprise-class switch product from China\u0027s Huawei company. The vulnerability stems from the program\u0027s insufficient verification of specific parameters of Http messages. The following products and versions are affected: Huawei S12700 V200R005C00 Version, V200R006C00 Version, V200R007C00 Version, V200R008C00 Version, V200R010C00 Version, V200R012C00 Version, V200R013C00 Version, V200R011C10 Version; S1700 V200R008C00 Version, V200R009C00 Version, V200R010C00 Version, V200R011C10 Version, V200R012C00 Version, V200R013C00 version; S2300 V200R003C00 version, etc", "sources": [ { "db": "NVD", "id": "CVE-2019-5285" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-5285", "trust": 3.1 }, { "db": "JVNDB", "id": "JVNDB-2019-005143", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-947", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2019-25515", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-156720", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" }, { "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "id": "VAR-201906-0055", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" } ], "trust": 1.49839577625 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" } ] }, "last_update_date": "2023-12-18T13:02:13.082000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "huawei-sa-20190522-01-switch", "trust": 0.8, "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "title": "Multiple HuaweiS series switches enter patches for verification error vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/172831" }, { "title": "Multiple Huawei S Repair measures for series switch security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92902" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-156720" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "trust": 1.8, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190522-01-switch-cn" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5285" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5285" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" }, { "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2019-25515" }, { "db": "VULHUB", "id": "VHN-156720" }, { "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "db": "NVD", "id": "CVE-2019-5285" }, { "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-08-02T00:00:00", "db": "CNVD", "id": "CNVD-2019-25515" }, { "date": "2019-06-04T00:00:00", "db": "VULHUB", "id": "VHN-156720" }, { "date": "2019-06-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "date": "2019-06-04T19:29:00.477000", "db": "NVD", "id": "CVE-2019-5285" }, { "date": "2019-05-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-08-02T00:00:00", "db": "CNVD", "id": "CNVD-2019-25515" }, { "date": "2019-07-26T00:00:00", "db": "VULHUB", "id": "VHN-156720" }, { "date": "2019-06-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005143" }, { "date": "2019-07-26T11:15:11.877000", "db": "NVD", "id": "CVE-2019-5285" }, { "date": "2019-07-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-947" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-947" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Huawei S Series switch vulnerability in input confirmation", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005143" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-947" } ], "trust": 0.6 } }
cve-2017-15346
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD |
Version: S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.560Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400," } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15346", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD", "version": { "version_data": [ { "version_value": "S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15346", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-5285
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en | x_refsource_CONFIRM | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei | S12700, S12700, S12700, S12700, S12700, S12700, S12700, S12700, S1700, S1700, S1700, S1700, S1700, S1700, S2300, S2300, S2300, S2300, S2300, S2300, S2300, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S5300, S5300, S5300, S5300, S5300, S5300, S5300, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S600-E, S600-E, S600-E, S600-E, S600-E, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7900, S7900, S7900, S9300, S9300, S9300, S9300, S9300, S9300, S9300, S9300X, S9300X, S9300X, S9300X, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700 |
Version: S12700 V200R008C00 Version: S12700 V200R010C00 Version: S12700 V200R012C00 Version: S12700 V200R013C00 Version: S12700 V200R011C10 Version: S1700 V200R008C00 Version: S1700 V200R009C00 Version: S1700 V200R010C00 Version: S1700 V200R011C10 Version: S2300 V200R003C00 Version: S2300 V200R005C00 Version: S2300 V200R008C00 Version: S2300 V200R010C00 Version: S2300 V200R011C10 Version: S2300 V200R012C00 Version: S2300 V200R013C00 Version: S2700 V200R005C00 Version: S2700 V200R006C00 Version: S2700 V200R007C00 Version: S2700 V200R008C00 Version: S2700 V200R010C00 Version: S2700 V200R011C10 Version: S2700 V200R012C00 Version: S2700 V200R013C00 Version: S5300 V200R003C00 Version: S5300 V200R005C00 Version: S5300 V200R008C00 Version: S5300 V200R010C00 Version: S5300 V200R011C10 Version: S5300 V200R012C00 Version: S5700 V200R006C00 Version: S5700 V200R007C00 Version: S5700 V200R008C00 Version: S5700 V200R010C00 Version: S5700 V200R011C10 Version: S5700 V200R012C00 Version: S5700 V200R013C00 Version: S600-E V200R008C00 Version: S600-E V200R010C00 Version: S600-E V200R011C10 Version: S600-E V200R012C00 Version: S600-E V200R013C00 Version: S6300 V200R003C00 Version: S6300 V200R005C00 Version: S6300 V200R007C00 Version: S6300 V200R008C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:54:52.359Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S12700, S12700, S12700, S12700, S12700, S12700, S12700, S1700, S1700, S1700, S1700, S1700, S1700, S2300, S2300, S2300, S2300, S2300, S2300, S2300, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S5300, S5300, S5300, S5300, S5300, S5300, S5300, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S600-E, S600-E, S600-E, S600-E, S600-E, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7900, S7900, S7900, S9300, S9300, S9300, S9300, S9300, S9300, S9300, S9300X, S9300X, S9300X, S9300X, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700", "vendor": "Huawei", "versions": [ { "status": "affected", "version": "S12700 V200R008C00" }, { "status": "affected", "version": "S12700 V200R010C00" }, { "status": "affected", "version": "S12700 V200R012C00" }, { "status": "affected", "version": "S12700 V200R013C00" }, { "status": "affected", "version": "S12700 V200R011C10" }, { "status": "affected", "version": "S1700 V200R008C00" }, { "status": "affected", "version": "S1700 V200R009C00" }, { "status": "affected", "version": "S1700 V200R010C00" }, { "status": "affected", "version": "S1700 V200R011C10" }, { "status": "affected", "version": "S2300 V200R003C00" }, { "status": "affected", "version": "S2300 V200R005C00" }, { "status": "affected", "version": "S2300 V200R008C00" }, { "status": "affected", "version": "S2300 V200R010C00" }, { "status": "affected", "version": "S2300 V200R011C10" }, { "status": "affected", "version": "S2300 V200R012C00" }, { "status": "affected", "version": "S2300 V200R013C00" }, { "status": "affected", "version": "S2700 V200R005C00" }, { "status": "affected", "version": "S2700 V200R006C00" }, { "status": "affected", "version": "S2700 V200R007C00" }, { "status": "affected", "version": "S2700 V200R008C00" }, { "status": "affected", "version": "S2700 V200R010C00" }, { "status": "affected", "version": "S2700 V200R011C10" }, { "status": "affected", "version": "S2700 V200R012C00" }, { "status": "affected", "version": "S2700 V200R013C00" }, { "status": "affected", "version": "S5300 V200R003C00" }, { "status": "affected", "version": "S5300 V200R005C00" }, { "status": "affected", "version": "S5300 V200R008C00" }, { "status": "affected", "version": "S5300 V200R010C00" }, { "status": "affected", "version": "S5300 V200R011C10" }, { "status": "affected", "version": "S5300 V200R012C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S5700 V200R007C00" }, { "status": "affected", "version": "S5700 V200R008C00" }, { "status": "affected", "version": "S5700 V200R010C00" }, { "status": "affected", "version": "S5700 V200R011C10" }, { "status": "affected", "version": "S5700 V200R012C00" }, { "status": "affected", "version": "S5700 V200R013C00" }, { "status": "affected", "version": "S600-E V200R008C00" }, { "status": "affected", "version": "S600-E V200R010C00" }, { "status": "affected", "version": "S600-E V200R011C10" }, { "status": "affected", "version": "S600-E V200R012C00" }, { "status": "affected", "version": "S600-E V200R013C00" }, { "status": "affected", "version": "S6300 V200R003C00" }, { "status": "affected", "version": "S6300 V200R005C00" }, { "status": "affected", "version": "S6300 V200R007C00" }, { "status": "affected", "version": "S6300 V200R008C00" } ] } ], "datePublic": "2019-05-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109)" } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-26T10:06:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-5285", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S12700, S12700, S12700, S12700, S12700, S12700, S12700, S1700, S1700, S1700, S1700, S1700, S1700, S2300, S2300, S2300, S2300, S2300, S2300, S2300, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S5300, S5300, S5300, S5300, S5300, S5300, S5300, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S600-E, S600-E, S600-E, S600-E, S600-E, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7900, S7900, S7900, S9300, S9300, S9300, S9300, S9300, S9300, S9300, S9300X, S9300X, S9300X, S9300X, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700", "version": { "version_data": [ { "version_value": "S12700 V200R008C00" }, { "version_value": "S12700 V200R010C00" }, { "version_value": "S12700 V200R012C00" }, { "version_value": "S12700 V200R013C00" }, { "version_value": "S12700 V200R011C10" }, { "version_value": "S1700 V200R008C00" }, { "version_value": "S1700 V200R009C00" }, { "version_value": "S1700 V200R010C00" }, { "version_value": "S1700 V200R011C10" }, { "version_value": "S2300 V200R003C00" }, { "version_value": "S2300 V200R005C00" }, { "version_value": "S2300 V200R008C00" }, { "version_value": "S2300 V200R010C00" }, { "version_value": "S2300 V200R011C10" }, { "version_value": "S2300 V200R012C00" }, { "version_value": "S2300 V200R013C00" }, { "version_value": "S2700 V200R005C00" }, { "version_value": "S2700 V200R006C00" }, { "version_value": "S2700 V200R007C00" }, { "version_value": "S2700 V200R008C00" }, { "version_value": "S2700 V200R010C00" }, { "version_value": "S2700 V200R011C10" }, { "version_value": "S2700 V200R012C00" }, { "version_value": "S2700 V200R013C00" }, { "version_value": "S5300 V200R003C00" }, { "version_value": "S5300 V200R005C00" }, { "version_value": "S5300 V200R008C00" }, { "version_value": "S5300 V200R010C00" }, { "version_value": "S5300 V200R011C10" }, { "version_value": "S5300 V200R012C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "S5700 V200R007C00" }, { "version_value": "S5700 V200R008C00" }, { "version_value": "S5700 V200R010C00" }, { "version_value": "S5700 V200R011C10" }, { "version_value": "S5700 V200R012C00" }, { "version_value": "S5700 V200R013C00" }, { "version_value": "S600-E V200R008C00" }, { "version_value": "S600-E V200R010C00" }, { "version_value": "S600-E V200R011C10" }, { "version_value": "S600-E V200R012C00" }, { "version_value": "S600-E V200R013C00" }, { "version_value": "S6300 V200R003C00" }, { "version_value": "S6300 V200R005C00" }, { "version_value": "S6300 V200R007C00" }, { "version_value": "S6300 V200R008C00" } ] } } ] }, "vendor_name": "Huawei" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109)" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en", "refsource": "CONFIRM", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-5285", "datePublished": "2019-06-04T18:47:35", "dateReserved": "2019-01-04T00:00:00", "dateUpdated": "2024-08-04T19:54:52.359Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15333
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD |
Version: S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400," } ] } ], "datePublic": "2017-12-01T00:00:00", "descriptions": [ { "lang": "en", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "DOS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15333", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S1700,S3700,S5700,S6700,S7700, S9700, eCNS210_TD", "version": { "version_data": [ { "version_value": "S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400," } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DOS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15333", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6670
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/92438 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:36:29.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en" }, { "name": "92438", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92438" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S7700, S9300, S9700, and S12700 devices with software before V200R008C00SPC500 use random numbers with insufficient entropy to generate self-signed certificates, which makes it easier for remote attackers to discover private keys by leveraging knowledge of a certificate." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-09-07T18:57:02", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en" }, { "name": "92438", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92438" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6670", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S7700, S9300, S9700, and S12700 devices with software before V200R008C00SPC500 use random numbers with insufficient entropy to generate self-signed certificates, which makes it easier for remote attackers to discover private keys by leveraging knowledge of a certificate." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en" }, { "name": "92438", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92438" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6670", "datePublished": "2016-09-07T19:00:00", "dateReserved": "2016-08-10T00:00:00", "dateUpdated": "2024-08-06T01:36:29.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2404
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00, |
Version: S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:24:49.290Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00,", "vendor": "n/a", "versions": [ { "status": "affected", "version": "S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00," } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "description": "Permission Control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-2404", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00,", "version": { "version_data": [ { "version_value": "S5700, S6700, S7700, S9700,S12700,ACU2,, S5700, S6700, S7700, S9700 V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00,,S12700 V200R005C00SPC500, V200R006C00,,ACU2 V200R005C00SPC500, V200R006C00," } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Permission Control" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-2404", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2016-02-18T00:00:00", "dateUpdated": "2024-08-05T23:24:49.290Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8773
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/94285 | vdb-entry, x_refsource_BID |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 |
Version: S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:00.177Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "name": "94285", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94285" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00", "vendor": "n/a", "versions": [ { "status": "affected", "version": "S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00" } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets." } ], "problemTypes": [ { "descriptions": [ { "description": "input validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-03T09:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "name": "94285", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94285" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8773", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00", "version": { "version_data": [ { "version_value": "S5300,S5700,S6300,S6700,S7700,9300,9700,S12700 S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00,S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00,S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00,S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00,S7700 with software V200R007C00, V200R008C00, V200R009C00,S9300 with software V200R007C00, V200R008C00, V200R009C00,S9700 with software V200R007C00, V200R008C00, V200R009C00 and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "input validation" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "name": "94285", "refsource": "BID", "url": "http://www.securityfocus.com/bid/94285" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8773", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-08-06T02:35:00.177Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-3913
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-427449.htm | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:56:16.330Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-427449.htm" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The IP stack in multiple Huawei Campus series switch models allows remote attackers to cause a denial of service (reboot) via a crafted ICMP request message." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-08T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-427449.htm" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-3913", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The IP stack in multiple Huawei Campus series switch models allows remote attackers to cause a denial of service (reboot) via a crafted ICMP request message." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-427449.htm", "refsource": "CONFIRM", "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-427449.htm" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-3913", "datePublished": "2017-06-08T21:00:00", "dateReserved": "2015-05-12T00:00:00", "dateUpdated": "2024-08-06T05:56:16.330Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22377
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S12700;S2700;S5700;S6700;S7700 |
Version: V200R019C00SPC500 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:44:12.337Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700;S2700;S5700;S6700;S7700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R019C00SPC500" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service." } ], "problemTypes": [ { "descriptions": [ { "description": "Command Injection", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-22T18:10:10", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22377", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700;S2700;S5700;S6700;S7700", "version": { "version_data": [ { "version_value": "V200R019C00SPC500" }, { "version_value": "V200R019C00SPC500" }, { "version_value": "V200R019C00SPC500" }, { "version_value": "V200R019C00SPC500" }, { "version_value": "V200R019C00SPC500" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Command Injection" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22377", "datePublished": "2021-06-22T18:10:10", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:44:12.337Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17141
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700; S1700; S2700; S3700; S5700; S6700; S7700; S9700 |
Version: S12700 V200R005C00 Version: V200R006C00 Version: V200R007C00 Version: V200R007C01 Version: V200R007C20 Version: V200R008C00 Version: V200R009C00 Version: S1700 V200R006C10 Version: S2700 V100R006C03 Version: V200R003C00 Version: V200R005C00 Version: V200R006C10 Version: V200R007C00B050 Version: V200R007C00SPC009T Version: V200R007C00SPC019T Version: S3700 V100R006C03 Version: S5700 V200R001C00 Version: V200R001C01 Version: V200R002C00 Version: V200R003C02 Version: V200R005C01 Version: V200R005C02 Version: V200R005C03 Version: S6700 V200R001C00 Version: S7700 V200R001C00 Version: V200R006C01 Version: V200R008C06 Version: S9700 V200R001C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.910Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700; S1700; S2700; S3700; S5700; S6700; S7700; S9700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R005C00" }, { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V100R006C03" }, { "status": "affected", "version": "V200R003C00" }, { "status": "affected", "version": "V200R005C00" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R007C00B050" }, { "status": "affected", "version": "V200R007C00SPC009T" }, { "status": "affected", "version": "V200R007C00SPC019T" }, { "status": "affected", "version": "S3700 V100R006C03" }, { "status": "affected", "version": "S5700 V200R001C00" }, { "status": "affected", "version": "V200R001C01" }, { "status": "affected", "version": "V200R002C00" }, { "status": "affected", "version": "V200R003C02" }, { "status": "affected", "version": "V200R005C01" }, { "status": "affected", "version": "V200R005C02" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "S6700 V200R001C00" }, { "status": "affected", "version": "S7700 V200R001C00" }, { "status": "affected", "version": "V200R006C01" }, { "status": "affected", "version": "V200R008C06" }, { "status": "affected", "version": "S9700 V200R001C00" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17141", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700; S1700; S2700; S3700; S5700; S6700; S7700; S9700", "version": { "version_data": [ { "version_value": "S12700 V200R005C00" }, { "version_value": "V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "S2700 V100R006C03" }, { "version_value": "V200R003C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R006C00" }, { "version_value": "V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C00B050" }, { "version_value": "V200R007C00SPC009T" }, { "version_value": "V200R007C00SPC019T" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "S3700 V100R006C03" }, { "version_value": "S5700 V200R001C00" }, { "version_value": "V200R001C01" }, { "version_value": "V200R002C00" }, { "version_value": "V200R003C00" }, { "version_value": "V200R003C02" }, { "version_value": "V200R005C00" }, { "version_value": "V200R005C01" }, { "version_value": "V200R005C02" }, { "version_value": "V200R005C03" }, { "version_value": "V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "S6700 V200R001C00" }, { "version_value": "V200R001C01" }, { "version_value": "V200R002C00" }, { "version_value": "V200R003C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R005C01" }, { "version_value": "V200R005C02" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "S7700 V200R001C00" }, { "version_value": "V200R001C01" }, { "version_value": "V200R002C00" }, { "version_value": "V200R003C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R006C00" }, { "version_value": "V200R006C01" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C06" }, { "version_value": "V200R009C00" }, { "version_value": "S9700 V200R001C00" }, { "version_value": "V200R001C01" }, { "version_value": "V200R002C00" }, { "version_value": "V200R003C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17141", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T03:23:15.098Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-8147
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AC6005,AC6605,AR1200,AR200,AR3200,CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800,CloudEngine 8800,E600,S12700,S1700,S2300,S2700,S5300,S5700,S6300,S6700,S7700,S9300,S9700,Secospace USG6600, |
Version: AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005 ...[truncated*] |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:27:22.909Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AC6005,AC6605,AR1200,AR200,AR3200,CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800,CloudEngine 8800,E600,S12700,S1700,S2300,S2700,S5300,S5700,S6300,S6700,S7700,S9300,S9700,Secospace USG6600,", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005 ...[truncated*]" } ] } ], "datePublic": "2017-11-15T00:00:00", "descriptions": [ { "lang": "en", "value": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack." } ], "problemTypes": [ { "descriptions": [ { "description": "MaxAge LSA", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-22T18:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" } ], "x_ConverterErrors": { "version_name": { "error": "version_name too long. Use array of versions to record more than one version.", "message": "Truncated!" } }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-11-15T00:00:00", "ID": "CVE-2017-8147", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AC6005,AC6605,AR1200,AR200,AR3200,CloudEngine 12800,CloudEngine 5800,CloudEngine 6800,CloudEngine 7800,CloudEngine 8800,E600,S12700,S1700,S2300,S2700,S5300,S5700,S6300,S6700,S7700,S9300,S9700,Secospace USG6600,", "version": { "version_data": [ { "version_value": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "MaxAge LSA" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-8147", "datePublished": "2017-11-22T19:00:00Z", "dateReserved": "2017-04-25T00:00:00", "dateUpdated": "2024-09-16T17:03:05.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17300
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700,S5700,S6700,S7700,S9700 |
Version: S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:51:30.510Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700,S5700,S6700,S7700,S9700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00" } ] } ], "datePublic": "2017-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain authentication option to the affected products. Due to the improper validation of the messages, it will cause numeric errors when handling the messages. Successful exploit will cause the affected products to reset." } ], "problemTypes": [ { "descriptions": [ { "description": "numeric errors", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-02-15T15:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17300", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700,S5700,S6700,S7700,S9700", "version": { "version_data": [ { "version_value": "S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain authentication option to the affected products. Due to the improper validation of the messages, it will cause numeric errors when handling the messages. Successful exploit will cause the affected products to reset." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "numeric errors" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17300", "datePublished": "2018-02-15T16:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:51:30.510Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22329
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S12700;S1700;S2700;S5700;S6700;S7700;S9700 |
Version: V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.594Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700;S1700;S2700;S5700;S6700;S7700;S9700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" } ] } ], "descriptions": [ { "lang": "en", "value": "There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10." } ], "problemTypes": [ { "descriptions": [ { "description": "Improper Licenses Management", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-29T19:05:31", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22329", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700;S1700;S2700;S5700;S6700;S7700;S9700", "version": { "version_data": [ { "version_value": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" }, { "version_value": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" }, { "version_value": "V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper Licenses Management" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22329", "datePublished": "2021-06-29T19:05:31", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.594Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17138
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.830Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17138", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17138", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T03:44:03.746Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15327
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180328-01-authentication-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700, S7700, S9700 |
Version: S12700 V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R007C20, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S7700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S9700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R009C00, V200R010C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180328-01-authentication-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S7700, S9700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R007C20, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S7700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S9700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R009C00, V200R010C00" } ] } ], "datePublic": "2018-03-28T00:00:00", "descriptions": [ { "lang": "en", "value": "S12700 V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R007C20, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S7700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S9700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R009C00, V200R010C00 have an improper authorization vulnerability on Huawei switch products. The system incorrectly performs an authorization check when a normal user attempts to access certain information which is supposed to be accessed only by authenticated user. Successful exploit could cause information disclosure." } ], "problemTypes": [ { "descriptions": [ { "description": "improper authorization", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-11T16:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180328-01-authentication-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-15327", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S7700, S9700", "version": { "version_data": [ { "version_value": "S12700 V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R007C20, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S7700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S9700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R009C00, V200R010C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "S12700 V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R007C20, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S7700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S9700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R009C00, V200R010C00 have an improper authorization vulnerability on Huawei switch products. The system incorrectly performs an authorization check when a normal user attempts to access certain information which is supposed to be accessed only by authenticated user. Successful exploit could cause information disclosure." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "improper authorization" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180328-01-authentication-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180328-01-authentication-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-15327", "datePublished": "2018-04-11T17:00:00", "dateReserved": "2017-10-14T00:00:00", "dateUpdated": "2024-08-05T19:50:16.457Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-4087
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:17:30.691Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-05-23T18:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-4087", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-4087", "datePublished": "2016-05-23T19:00:00", "dateReserved": "2016-04-26T00:00:00", "dateUpdated": "2024-08-06T00:17:30.691Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8786
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/95139 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700, S5700, S6700, S7700, S9700 |
Version: S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:00.922Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "95139", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95139" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S5700, S6700, S7700, S9700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00" } ] } ], "datePublic": "2016-12-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart." } ], "problemTypes": [ { "descriptions": [ { "description": "DoS", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-10T10:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "name": "95139", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95139" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8786", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S5700, S6700, S7700, S9700", "version": { "version_data": [ { "version_value": "S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "DoS" } ] } ] }, "references": { "reference_data": [ { "name": "95139", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95139" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8786", "datePublished": "2018-03-09T21:00:00", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-08-06T02:35:00.922Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22357
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S12700;S5700;S6700;S7700 |
Version: V200R013C00SPC500,V200R019C00SPC500 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.585Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700;S5700;S6700;S7700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R013C00SPC500,V200R019C00SPC500" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial of Service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-08-23T19:30:58", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22357", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700;S5700;S6700;S7700", "version": { "version_data": [ { "version_value": "V200R013C00SPC500,V200R019C00SPC500" }, { "version_value": "V200R013C00SPC500,V200R019C00SPC500" }, { "version_value": "V200R013C00SPC500,V200R019C00SPC500" }, { "version_value": "V200R013C00SPC500,V200R019C00SPC500" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial of Service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22357", "datePublished": "2021-08-23T19:30:58", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.585Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8085
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/76897 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/hw-455876 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:30.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "76897", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76897" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "76897", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76897" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8085", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "76897", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76897" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-455876", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8085", "datePublished": "2016-10-03T21:00:00", "dateReserved": "2015-11-06T00:00:00", "dateUpdated": "2024-08-06T08:13:30.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-2808
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:24:38.828Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SSRT102127", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143818140118771\u0026w=2" }, { "name": "RHSA-2015:1243", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "name": "RHSA-2015:1007", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "name": "HPSBGN03367", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817899717054\u0026w=2" }, { "name": "HPSBUX03512", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "RHSA-2015:1006", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773256" }, { "tags": [ "x_transferred" ], "url": "https://kb.juniper.net/JSA10783" }, { "name": "1033737", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033737" }, { "name": "SUSE-SU-2015:2192", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "name": "HPSBGN03399", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060576831314\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "1036222", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036222" }, { "tags": [ "x_transferred" ], "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034" }, { "name": "SSRT102129", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817899717054\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769" }, { "name": "GLSA-201512-10", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201512-10" }, { "name": "RHSA-2015:1229", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04708650" }, { "name": "1032600", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032600" }, { "name": "1032910", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032910" }, { "name": "USN-2706-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2706-1" }, { "name": "RHSA-2015:1526", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html" }, { "name": "SSRT102133", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817021313142\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "1032599", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032599" }, { "name": "HPSBMU03401", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144104533800819\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21903565" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04711380" }, { "tags": [ "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10163" }, { "name": "HPSBMU03345", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144043644216842\u0026w=2" }, { "name": "1032734", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032734" }, { "name": "IV71892", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV71892" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193347" }, { "name": "1033769", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033769" }, { "name": "1032707", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032707" }, { "name": "openSUSE-SU-2015:1289", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "HPSBGN03372", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817021313142\u0026w=2" }, { "name": "RHSA-2015:1091", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "name": "HPSBGN03402", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144069189622016\u0026w=2" }, { "name": "IV71888", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV71888" }, { "name": "RHSA-2015:1228", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html" }, { "name": "HPSBGN03405", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060606031437\u0026w=2" }, { "name": "1032708", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032708" }, { "tags": [ "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-454055" }, { "name": "DSA-3316", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3316" }, { "name": "SUSE-SU-2015:2166", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "1033415", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033415" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "name": "HPSBGN03366", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143818140118771\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098709" }, { "name": "HPSBGN03403", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144104565600964\u0026w=2" }, { "name": "SSRT102254", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "name": "HPSBGN03407", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144102017024820\u0026w=2" }, { "name": "1033432", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033432" }, { "name": "HPSBGN03354", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143629696317098\u0026w=2" }, { "name": "SUSE-SU-2015:1138", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "name": "1032858", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032858" }, { "name": "SSRT102073", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04687922" }, { "name": "1032788", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032788" }, { "name": "USN-2696-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2696-1" }, { "tags": [ "x_transferred" ], "url": "https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdf" }, { "name": "DSA-3339", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3339" }, { "name": "RHSA-2015:1020", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "name": "RHSA-2015:1242", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10727" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241" }, { "name": "SUSE-SU-2015:1086", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "name": "1033431", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033431" }, { "tags": [ "x_transferred" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454055.htm" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988" }, { "name": "1032868", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032868" }, { "name": "HPSBGN03415", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144059703728085\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html" }, { "name": "91787", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91787" }, { "name": "SUSE-SU-2015:1319", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140" }, { "tags": [ "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "RHSA-2015:1230", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888" }, { "name": "HPSBGN03338", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143456209711959\u0026w=2" }, { "name": "1033386", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033386" }, { "name": "HPSBMU03377", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143741441012338\u0026w=2" }, { "name": "1033072", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033072" }, { "name": "SSRT102150", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143741441012338\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "name": "SUSE-SU-2015:1085", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "tags": [ "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119" }, { "name": "RHSA-2015:1021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "tags": [ "x_transferred" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960015" }, { "name": "SUSE-SU-2015:1073", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html" }, { "tags": [ "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935" }, { "name": "SUSE-SU-2015:1161", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "name": "HPSBGN03414", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=144059660127919\u0026w=2" }, { "name": "73684", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/73684" }, { "name": "1032990", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032990" }, { "name": "1033071", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033071" }, { "name": "SUSE-SU-2016:0113", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" }, { "tags": [ "x_transferred" ], "url": "https://www.secpod.com/blog/cve-2015-2808-bar-mitzvah-attack-in-rc4-2/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-26T00:00:00", "descriptions": [ { "lang": "en", "value": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-07T16:46:59.848306", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SSRT102127", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143818140118771\u0026w=2" }, { "name": "RHSA-2015:1243", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "name": "RHSA-2015:1007", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "name": "HPSBGN03367", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817899717054\u0026w=2" }, { "name": "HPSBUX03512", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "RHSA-2015:1006", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773256" }, { "url": "https://kb.juniper.net/JSA10783" }, { "name": "1033737", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033737" }, { "name": "SUSE-SU-2015:2192", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "name": "HPSBGN03399", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060576831314\u0026w=2" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "name": "1036222", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1036222" }, { "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034" }, { "name": "SSRT102129", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817899717054\u0026w=2" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769" }, { "name": "GLSA-201512-10", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/201512-10" }, { "name": "RHSA-2015:1229", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04708650" }, { "name": "1032600", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032600" }, { "name": "1032910", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032910" }, { "name": "USN-2706-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-2706-1" }, { "name": "RHSA-2015:1526", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html" }, { "name": "SSRT102133", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817021313142\u0026w=2" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "1032599", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032599" }, { "name": "HPSBMU03401", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144104533800819\u0026w=2" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21903565" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190" }, { "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04711380" }, { "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10163" }, { "name": "HPSBMU03345", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144043644216842\u0026w=2" }, { "name": "1032734", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032734" }, { "name": "IV71892", "tags": [ "vendor-advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV71892" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193347" }, { "name": "1033769", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033769" }, { "name": "1032707", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032707" }, { "name": "openSUSE-SU-2015:1289", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "HPSBGN03372", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817021313142\u0026w=2" }, { "name": "RHSA-2015:1091", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "name": "HPSBGN03402", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144069189622016\u0026w=2" }, { "name": "IV71888", "tags": [ "vendor-advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV71888" }, { "name": "RHSA-2015:1228", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html" }, { "name": "HPSBGN03405", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060606031437\u0026w=2" }, { "name": "1032708", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032708" }, { "url": "http://www.huawei.com/en/psirt/security-advisories/hw-454055" }, { "name": "DSA-3316", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2015/dsa-3316" }, { "name": "SUSE-SU-2015:2166", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "1033415", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033415" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "name": "HPSBGN03366", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143818140118771\u0026w=2" }, { "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098709" }, { "name": "HPSBGN03403", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144104565600964\u0026w=2" }, { "name": "SSRT102254", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "name": "HPSBGN03407", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144102017024820\u0026w=2" }, { "name": "1033432", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033432" }, { "name": "HPSBGN03354", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143629696317098\u0026w=2" }, { "name": "SUSE-SU-2015:1138", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "name": "1032858", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032858" }, { "name": "SSRT102073", "tags": [ "vendor-advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04687922" }, { "name": "1032788", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032788" }, { "name": "USN-2696-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-2696-1" }, { "url": "https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdf" }, { "name": "DSA-3339", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2015/dsa-3339" }, { "name": "RHSA-2015:1020", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "name": "RHSA-2015:1242", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10727" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241" }, { "name": "SUSE-SU-2015:1086", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "name": "1033431", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033431" }, { "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454055.htm" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988" }, { "name": "1032868", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032868" }, { "name": "HPSBGN03415", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144059703728085\u0026w=2" }, { "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html" }, { "name": "91787", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/91787" }, { "name": "SUSE-SU-2015:1319", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "RHSA-2015:1230", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888" }, { "name": "HPSBGN03338", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143456209711959\u0026w=2" }, { "name": "1033386", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033386" }, { "name": "HPSBMU03377", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143741441012338\u0026w=2" }, { "name": "1033072", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033072" }, { "name": "SSRT102150", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143741441012338\u0026w=2" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "name": "SUSE-SU-2015:1085", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119" }, { "name": "RHSA-2015:1021", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960015" }, { "name": "SUSE-SU-2015:1073", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html" }, { "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935" }, { "name": "SUSE-SU-2015:1161", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "name": "HPSBGN03414", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144059660127919\u0026w=2" }, { "name": "73684", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/73684" }, { "name": "1032990", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1032990" }, { "name": "1033071", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1033071" }, { "name": "SUSE-SU-2016:0113", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" }, { "url": "https://www.secpod.com/blog/cve-2015-2808-bar-mitzvah-attack-in-rc4-2/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-2808", "datePublished": "2015-04-01T00:00:00", "dateReserved": "2015-03-31T00:00:00", "dateUpdated": "2024-08-06T05:24:38.828Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-1866
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6800;S12700;S2700;S5700;S6700;S7700;S9700;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60SPC500,V500R005C00 Version: V200R008C00 Version: V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00 Version: V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T06:53:59.744Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6800;S12700;S2700;S5700;S6700;S7700;S9700;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" }, { "status": "affected", "version": "V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00." } ], "problemTypes": [ { "descriptions": [ { "description": "Out of Bounds Read", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-13T22:22:04", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2020-1866", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6800;S12700;S2700;S5700;S6700;S7700;S9700;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60SPC500,V500R005C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R008C00" }, { "version_value": "V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" }, { "version_value": "V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out of Bounds Read" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2020-1866", "datePublished": "2021-01-13T22:22:04", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-04T06:53:59.744Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17135
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.923Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "null pointer reference", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17135", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "null pointer reference" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17135", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T00:31:13.342Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-22321
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | NIP6600;NIP6800;S12700;S1700;S2700;S5700;S6700;S7700;S9700;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500 |
Version: V500R001C30,V500R001C60 Version: V500R001C30 Version: V500R001C60 Version: V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R009C00SPC200,V200R009C00SPC500,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10 Version: V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T18:37:18.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "NIP6600;NIP6800;S12700;S1700;S2700;S5700;S6700;S7700;S9700;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R001C30,V500R001C60" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "V500R001C60" }, { "status": "affected", "version": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R009C00SPC200,V200R009C00SPC500,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "status": "affected", "version": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." } ], "problemTypes": [ { "descriptions": [ { "description": "Use After Free", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-22T19:03:52", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-22321", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "NIP6600;NIP6800;S12700;S1700;S2700;S5700;S6700;S7700;S9700;Secospace USG6300;Secospace USG6500;Secospace USG6600;USG9500", "version": { "version_data": [ { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30" }, { "version_value": "V500R001C60" }, { "version_value": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R009C00SPC200,V200R009C00SPC500,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100" }, { "version_value": "V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V200R007C01,V200R007C01B102,V200R008C00,V200R010C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" }, { "version_value": "V500R001C30,V500R001C60" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Use After Free" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-22321", "datePublished": "2021-03-22T19:03:52", "dateReserved": "2021-01-05T00:00:00", "dateUpdated": "2024-08-03T18:37:18.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6518
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/92968 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:29:20.323Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "92968", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92968" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-09-26T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "92968", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92968" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6518", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "92968", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92968" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6518", "datePublished": "2016-09-26T15:00:00", "dateReserved": "2016-08-02T00:00:00", "dateUpdated": "2024-08-06T01:29:20.323Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-8086
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/76897 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/hw-455876 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:30.981Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "76897", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76897" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-09-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-11-25T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "76897", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76897" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8086", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "76897", "refsource": "BID", "url": "http://www.securityfocus.com/bid/76897" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/hw-455876", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8086", "datePublished": "2016-10-03T21:00:00", "dateReserved": "2015-11-06T00:00:00", "dateUpdated": "2024-08-06T08:13:30.981Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19397
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | S12700;S1700;S2700;S5700;S6700;S7700;S9700 |
Version: V200R007C00 Version: V200R007C01 Version: V200R007C20 Version: V200R008C00 Version: V200R010C00 Version: V200R011C10 Version: V200R012C00 Version: V200R006C10 Version: V200R012C20 Version: V200R006C00 Version: V200R011C00 Version: V200R005C00 Version: V200R005C02 Version: V200R005C03 Version: V200R005C01 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700;S1700;S2700;S5700;S6700;S7700;S9700", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R007C20" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "V200R011C10" }, { "status": "affected", "version": "V200R012C00" }, { "status": "affected", "version": "V200R006C10" }, { "status": "affected", "version": "V200R012C20" }, { "status": "affected", "version": "V200R006C00" }, { "status": "affected", "version": "V200R011C00" }, { "status": "affected", "version": "V200R005C00" }, { "status": "affected", "version": "V200R005C02" }, { "status": "affected", "version": "V200R005C03" }, { "status": "affected", "version": "V200R005C01" } ] } ], "descriptions": [ { "lang": "en", "value": "There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks." } ], "problemTypes": [ { "descriptions": [ { "description": "Weak Algorithm", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-12-13T14:19:12", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2019-19397", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700;S1700;S2700;S5700;S6700;S7700;S9700", "version": { "version_data": [ { "version_value": "V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R007C20" }, { "version_value": "V200R008C00" }, { "version_value": "V200R010C00" }, { "version_value": "V200R011C10" }, { "version_value": "V200R012C00" }, { "version_value": "V200R006C10" }, { "version_value": "V200R012C20" }, { "version_value": "V200R006C00" }, { "version_value": "V200R011C00" }, { "version_value": "V200R005C00" }, { "version_value": "V200R005C02" }, { "version_value": "V200R005C03" }, { "version_value": "V200R005C01" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Weak Algorithm" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en", "refsource": "MISC", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2019-19397", "datePublished": "2019-12-13T14:19:12", "dateReserved": "2019-11-29T00:00:00", "dateUpdated": "2024-08-05T02:16:47.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17136
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.931Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "heap overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17136", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "heap overflow" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17136", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-16T16:49:17.056Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17250
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | AR120-S; AR1200; AR1200-S; AR150; AR150-S; AR160; AR200; AR200-S; AR2200-S; AR3200; AR510; NetEngine16EX; SRG1300; SRG2300; SRG3300 |
Version: AR120-S V200R005C32 Version: AR1200 V200R005C32 Version: AR1200-S V200R005C32 Version: AR150 V200R005C32 Version: AR150-S V200R005C32 Version: AR160 V200R005C32 Version: AR200 V200R005C32 Version: AR200-S V200R005C32 Version: AR2200-S V200R005C32 Version: AR3200 V200R005C32 Version: V200R007C00 Version: AR510 V200R005C32 Version: NetEngine16EX V200R005C32 Version: SRG1300 V200R005C32 Version: SRG2300 V200R005C32 Version: SRG3300 V200R005C32 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.885Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR120-S; AR1200; AR1200-S; AR150; AR150-S; AR160; AR200; AR200-S; AR2200-S; AR3200; AR510; NetEngine16EX; SRG1300; SRG2300; SRG3300", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "AR120-S V200R005C32" }, { "status": "affected", "version": "AR1200 V200R005C32" }, { "status": "affected", "version": "AR1200-S V200R005C32" }, { "status": "affected", "version": "AR150 V200R005C32" }, { "status": "affected", "version": "AR150-S V200R005C32" }, { "status": "affected", "version": "AR160 V200R005C32" }, { "status": "affected", "version": "AR200 V200R005C32" }, { "status": "affected", "version": "AR200-S V200R005C32" }, { "status": "affected", "version": "AR2200-S V200R005C32" }, { "status": "affected", "version": "AR3200 V200R005C32" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "AR510 V200R005C32" }, { "status": "affected", "version": "NetEngine16EX V200R005C32" }, { "status": "affected", "version": "SRG1300 V200R005C32" }, { "status": "affected", "version": "SRG2300 V200R005C32" }, { "status": "affected", "version": "SRG3300 V200R005C32" } ] } ], "datePublic": "2018-02-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash." } ], "problemTypes": [ { "descriptions": [ { "description": "out-of-bounds write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-09T16:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2017-17250", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR120-S; AR1200; AR1200-S; AR150; AR150-S; AR160; AR200; AR200-S; AR2200-S; AR3200; AR510; NetEngine16EX; SRG1300; SRG2300; SRG3300", "version": { "version_data": [ { "version_value": "AR120-S V200R005C32" }, { "version_value": "AR1200 V200R005C32" }, { "version_value": "AR1200-S V200R005C32" }, { "version_value": "AR150 V200R005C32" }, { "version_value": "AR150-S V200R005C32" }, { "version_value": "AR160 V200R005C32" }, { "version_value": "AR200 V200R005C32" }, { "version_value": "AR200-S V200R005C32" }, { "version_value": "AR2200-S V200R005C32" }, { "version_value": "AR3200 V200R005C32" }, { "version_value": "V200R007C00" }, { "version_value": "AR510 V200R005C32" }, { "version_value": "NetEngine16EX V200R005C32" }, { "version_value": "SRG1300 V200R005C32" }, { "version_value": "SRG2300 V200R005C32" }, { "version_value": "SRG3300 V200R005C32" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "out-of-bounds write" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17250", "datePublished": "2018-03-09T17:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T20:43:59.885Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-17137
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030 |
Version: DP300 V500R002C00 Version: IPS Module V500R001C00 Version: V500R001C30 Version: NGFW Module V500R001C00 Version: V500R002C00 Version: NIP6300 V500R001C00 Version: NIP6600 V500R001C00 Version: RP200 V500R002C00 Version: V600R006C00 Version: S12700 V200R007C00 Version: V200R007C01 Version: V200R008C00 Version: V200R009C00 Version: V200R010C00 Version: S1700 V200R006C10 Version: S2700 V200R006C10 Version: V200R007C00 Version: S5700 V200R006C00 Version: S6700 V200R008C00 Version: S7700 V200R007C00 Version: S9700 V200R007C00 Version: Secospace USG6300 V500R001C00 Version: Secospace USG6500 V500R001C00 Version: Secospace USG6600 V500R001C00 Version: V500R001C30S Version: TE30 V100R001C02 Version: V100R001C10 Version: TE40 V500R002C00 Version: TE50 V500R002C00 Version: TE60 V100R001C01 Version: TP3106 V100R002C00 Version: TP3206 V100R002C00 Version: V100R002C10 Version: USG9500 V500R001C00 Version: ViewPoint 9030 V100R011C02 Version: V100R011C03 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:43:59.902Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "DP300 V500R002C00" }, { "status": "affected", "version": "IPS Module V500R001C00" }, { "status": "affected", "version": "V500R001C30" }, { "status": "affected", "version": "NGFW Module V500R001C00" }, { "status": "affected", "version": "V500R002C00" }, { "status": "affected", "version": "NIP6300 V500R001C00" }, { "status": "affected", "version": "NIP6600 V500R001C00" }, { "status": "affected", "version": "RP200 V500R002C00" }, { "status": "affected", "version": "V600R006C00" }, { "status": "affected", "version": "S12700 V200R007C00" }, { "status": "affected", "version": "V200R007C01" }, { "status": "affected", "version": "V200R008C00" }, { "status": "affected", "version": "V200R009C00" }, { "status": "affected", "version": "V200R010C00" }, { "status": "affected", "version": "S1700 V200R006C10" }, { "status": "affected", "version": "S2700 V200R006C10" }, { "status": "affected", "version": "V200R007C00" }, { "status": "affected", "version": "S5700 V200R006C00" }, { "status": "affected", "version": "S6700 V200R008C00" }, { "status": "affected", "version": "S7700 V200R007C00" }, { "status": "affected", "version": "S9700 V200R007C00" }, { "status": "affected", "version": "Secospace USG6300 V500R001C00" }, { "status": "affected", "version": "Secospace USG6500 V500R001C00" }, { "status": "affected", "version": "Secospace USG6600 V500R001C00" }, { "status": "affected", "version": "V500R001C30S" }, { "status": "affected", "version": "TE30 V100R001C02" }, { "status": "affected", "version": "V100R001C10" }, { "status": "affected", "version": "TE40 V500R002C00" }, { "status": "affected", "version": "TE50 V500R002C00" }, { "status": "affected", "version": "TE60 V100R001C01" }, { "status": "affected", "version": "TP3106 V100R002C00" }, { "status": "affected", "version": "TP3206 V100R002C00" }, { "status": "affected", "version": "V100R002C10" }, { "status": "affected", "version": "USG9500 V500R001C00" }, { "status": "affected", "version": "ViewPoint 9030 V100R011C02" }, { "status": "affected", "version": "V100R011C03" } ] } ], "datePublic": "2017-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ], "problemTypes": [ { "descriptions": [ { "description": "Out-of-Bounds memory access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-05T18:57:02", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "DATE_PUBLIC": "2017-12-06T00:00:00", "ID": "CVE-2017-17137", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DP300; IPS Module; NGFW Module; NIP6300; NIP6600; RP200; S12700; S1700; S2700; S5700; S6700; S7700; S9700; Secospace USG6300; Secospace USG6500; Secospace USG6600; TE30; TE40; TE50; TE60; TP3106; TP3206; USG9500; ViewPoint 9030", "version": { "version_data": [ { "version_value": "DP300 V500R002C00" }, { "version_value": "IPS Module V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NGFW Module V500R001C00" }, { "version_value": "V500R002C00" }, { "version_value": "NIP6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "NIP6600 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "RP200 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "S12700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S1700 V200R006C10" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S2700 V200R006C10" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S5700 V200R006C00" }, { "version_value": "V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S6700 V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S7700 V200R007C00" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "S9700 V200R007C00" }, { "version_value": "V200R007C01" }, { "version_value": "V200R008C00" }, { "version_value": "V200R009C00" }, { "version_value": "V200R010C00" }, { "version_value": "Secospace USG6300 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "Secospace USG6600 V500R001C00" }, { "version_value": "V500R001C30S" }, { "version_value": "TE30 V100R001C02" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE40 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE50 V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TE60 V100R001C01" }, { "version_value": "V100R001C10" }, { "version_value": "V500R002C00" }, { "version_value": "V600R006C00" }, { "version_value": "TP3106 V100R002C00" }, { "version_value": "TP3206 V100R002C00" }, { "version_value": "V100R002C10" }, { "version_value": "USG9500 V500R001C00" }, { "version_value": "V500R001C30" }, { "version_value": "ViewPoint 9030 V100R011C02" }, { "version_value": "V100R011C03" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out-of-Bounds memory access" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2017-17137", "datePublished": "2018-03-05T19:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T00:42:09.045Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8797
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00, |
Version: AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00, |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:02.049Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00,", "vendor": "n/a", "versions": [ { "status": "affected", "version": "AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00," } ] } ], "datePublic": "2017-03-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion." } ], "problemTypes": [ { "descriptions": [ { "description": "memory leak", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-04-02T19:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00,", "version": { "version_data": [ { "version_value": "AR3200,S12700,S5300,S5700,S6300,S6700,S7700,S9300,S9700 AR3200 V200R007C00, V200R005C32, V200R005C20,S12700 V200R008C00, V200R007C00,S5300 V200R008C00, V200R007C00, V200R006C00,S5700 V200R008C00, V200R007C00, V200R006C00,S6300 V200R008C00, V200R007C00,S6700 V200R008C00, V200R007C00,S7700 V200R008C00, V200R007C00, V200R006C00,S9300 V200R008C00, V200R007C00, V200R006C00,S9700 V200R008C00, V200R007C00, V200R006C00," } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "memory leak" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8797", "datePublished": "2017-04-02T20:00:00", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-08-06T02:35:02.049Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-37129
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | IIPS Module;NGFW Module;NIP6600;S12700;S1700;S2700;S5700;S6700;S7700;S9700;USG9500 |
Version: V500R005C00,V500R005C20 Version: V500R005C00 Version: V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10 Version: V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600 Version: V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500 Version: V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:16:03.167Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "IIPS Module;NGFW Module;NIP6600;S12700;S1700;S2700;S5700;S6700;S7700;S9700;USG9500", "vendor": "n/a", "versions": [ { "status": "affected", "version": "V500R005C00,V500R005C20" }, { "status": "affected", "version": "V500R005C00" }, { "status": "affected", "version": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10" }, { "status": "affected", "version": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "status": "affected", "version": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500" }, { "status": "affected", "version": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600" } ] } ], "descriptions": [ { "lang": "en", "value": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20." } ], "problemTypes": [ { "descriptions": [ { "description": "Out of Bounds Write", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-10-27T00:41:44", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2021-37129", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "IIPS Module;NGFW Module;NIP6600;S12700;S1700;S2700;S5700;S6700;S7700;S9700;USG9500", "version": { "version_data": [ { "version_value": "V500R005C00,V500R005C20" }, { "version_value": "V500R005C00" }, { "version_value": "V500R005C00,V500R005C20" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600" }, { "version_value": "V500R005C00,V500R005C20" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Out of Bounds Write" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en", "refsource": "MISC", "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2021-37129", "datePublished": "2021-10-27T00:41:44", "dateReserved": "2021-07-20T00:00:00", "dateUpdated": "2024-08-04T01:16:03.167Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8785
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/95149 | vdb-entry, x_refsource_BID | |
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Huawei Technologies Co., Ltd. | S12700, S5700, S7700, S9700 |
Version: S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:01.055Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "95149", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/95149" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "S12700, S5700, S7700, S9700", "vendor": "Huawei Technologies Co., Ltd.", "versions": [ { "status": "affected", "version": "S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00" } ] } ], "datePublic": "2016-12-28T00:00:00", "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage." } ], "problemTypes": [ { "descriptions": [ { "description": "input validation", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-10T10:57:01", "orgId": "25ac1063-e409-4190-8079-24548c77ea2e", "shortName": "huawei" }, "references": [ { "name": "95149", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/95149" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@huawei.com", "ID": "CVE-2016-8785", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "S12700, S5700, S7700, S9700", "version": { "version_data": [ { "version_value": "S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00" } ] } } ] }, "vendor_name": "Huawei Technologies Co., Ltd." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "input validation" } ] } ] }, "references": { "reference_data": [ { "name": "95149", "refsource": "BID", "url": "http://www.securityfocus.com/bid/95149" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" } ] } } } }, "cveMetadata": { "assignerOrgId": "25ac1063-e409-4190-8079-24548c77ea2e", "assignerShortName": "huawei", "cveId": "CVE-2016-8785", "datePublished": "2018-03-09T21:00:00", "dateReserved": "2016-10-18T00:00:00", "dateUpdated": "2024-08-06T02:35:01.055Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | quidway_s5300_firmware | v200r001c00spc300 | |
huawei | quidway_s5300 | - | |
huawei | quidway_s9300_firmware | v200r001c00spc300 | |
huawei | quidway_s9300_firmware | v200r002c00spc100 | |
huawei | quidway_s9300_firmware | v200r003c00spc500 | |
huawei | quidway_s9300 | - | |
huawei | s5700_firmware | v200r001c00 | |
huawei | s5700_firmware | v200r002c00 | |
huawei | s5700_firmware | v200r003c00 | |
huawei | s5700_firmware | v200r005c00 | |
huawei | s5700_firmware | v200r006c00 | |
huawei | s5700 | - | |
huawei | s12700_firmware | v200r005c00 | |
huawei | s12700_firmware | v200r006c00 | |
huawei | s12700 | - | |
huawei | ar_firmware | v200r001 | |
huawei | ar_firmware | v200r002 | |
huawei | ar_firmware | v200r003 | |
huawei | ar_firmware | v200r005c10 | |
huawei | ar_firmware | v200r005c20 | |
huawei | ar_firmware | v200r005c30 | |
huawei | ar | - | |
huawei | s5300_firmware | v200r002c00 | |
huawei | s5300_firmware | v200r005c00spc500 | |
huawei | s5300_firmware | v200r006c00spc500 | |
huawei | s5300 | - | |
huawei | s9300_firmware | v200r005c00spc300 | |
huawei | s9300_firmware | v200r006c00spc500 | |
huawei | s9300 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "B5B529C9-04F5-48C3-9346-C7E0104ED0C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C872196-628D-42A2-AC58-69CD8784CE5D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DB8B2442-4A0E-4C7A-8D21-A1E09BD1A204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3022A5BA-DD0D-47D8-8EFA-A617743C133A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "7B2FFB6E-1895-4796-B445-4A4193DEFEAE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E756FE8-F106-4BFD-B33B-CC198363D2FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "0A265FD5-0984-4698-97EB-2904C289561D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "EFF757E5-F689-49CF-9972-ED5A3D825891", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "08EAB0B6-9363-4632-814A-D51DD3087346", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "65081FFE-ECBD-42EE-885A-7E29AB844FBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "5356CB25-52E6-4786-B024-07F7B53E00A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c30:*:*:*:*:*:*:*", "matchCriteriaId": "53A40184-F3A0-472C-B4DE-7AD6D73BEA17", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1D2EB9C-FA8B-4B3F-89BE-AC2611EE4373", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8FD118E1-317E-4903-A4D0-51EBCFA58C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "1AC26C2F-71A8-433A-B062-789F2E32605C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A17ED5D3-1698-4AED-9640-F9CE026AD217", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A066F4B8-2258-4ED2-A166-02FCA7C9F3A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DDA38762-CACE-403B-8DE5-42E0306FEB28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 makes it easier for remote authenticated administrators to obtain encryption keys and ciphertext passwords via vectors related to key storage." }, { "lang": "es", "value": "Routers Huawei AR con software en versiones anteriores a V200R007C00SPC100; routers Quidway S9300 con software en versiones anteriores a V200R009C00; routers S12700 con software en versiones anteriores a V200R008C00SPC500; routers S9300, Quidway S5300 y S5300 con software en versiones anteriores a V200R007C00 y routers S5700 con software en versiones anteriores a V200R007C00SPC500 facilita a administradores remotos autenticados obtener las claves de cifrado y contrase\u00f1as de texto cifrado a trav\u00e9s de vectores relacionados con el almacenamiento de claves." } ], "id": "CVE-2015-8086", "lastModified": "2024-11-21T02:37:59.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-10-03T21:59:04.893", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/76897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76897" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-326" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*", "matchCriteriaId": "30C6245A-D192-4D02-BB4E-285ABD2BB328", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc003:*:*:*:*:*:*:*", "matchCriteriaId": "26692835-0934-46B9-99F3-16C6C445716C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A16ED12F-F226-4D51-ACF3-7F0B17E3ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc101:*:*:*:*:*:*:*", "matchCriteriaId": "22E94D2A-8B69-498F-9326-4973F81BA53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc102:*:*:*:*:*:*:*", "matchCriteriaId": "3B4EC75E-9FE1-4E3E-A884-D05EA6BC6DE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5A07D70E-8237-4D0C-BE2A-ABEE76BB78A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc221:*:*:*:*:*:*:*", "matchCriteriaId": "06A6D1CC-5E68-41DD-B983-44B5070FD71A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "CC368972-3057-4E2C-BC6A-234AC7A700B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*", "matchCriteriaId": "47FCDC81-B742-4D42-BD52-52BBDDDD4BE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." }, { "lang": "es", "value": "El analizador XML en Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221 y V100R004C10SPC400 tiene una vulnerabilidad de denegaci\u00f3n de servicio. Un atacante podr\u00eda manipular archivos XML espec\u00edficos para los productos afectados. Dado que no se comprueba este archivo XML, al analizarlo se podr\u00eda provocar un ataque DOS." } ], "id": "CVE-2017-15346", "lastModified": "2024-11-21T03:14:30.757", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:01.047", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c20:*:*:*:*:*:*:*", "matchCriteriaId": "985C07E4-1E27-4191-9FB8-4714A177479D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "2D6FF612-2F2B-4B75-8D97-86205DFCF0CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "CDC385D3-E82B-454B-A131-971F3B830EC9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "342E032C-BAE5-4F15-8BAE-84F9D9AA58D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC439F55-11AB-42D2-B891-C6C5D62FF5F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r012c20:*:*:*:*:*:*:*", "matchCriteriaId": "DF8C93E3-C155-47D2-A927-D4D4F17BA494", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "193FCE7A-C793-446B-9C39-20597FA7BC70", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "9461516A-F5BB-4A52-A315-8C2B559528A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "20648023-4CC5-4606-BE8E-70A5C20D7BE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "1449504A-662C-403C-85AF-CCB5219CE976", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "CB33B908-085C-43C6-B8B7-25BBF3614C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "DD2FEF0B-B4AC-4EDB-AD25-41F4F9DA1DAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "AFD7EF17-710B-4363-87B7-CE1B4447BF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "17CDA635-A9E7-4678-8970-22DFC028BAF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r012c20:*:*:*:*:*:*:*", "matchCriteriaId": "3B80F5B3-147A-46E3-9306-70052511A6D2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F4979AA8-0D8E-4F37-A7DC-709BE4821D51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "11F25342-CE07-44CD-BD61-A998DFC8EF8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "0C34E6D4-67FE-4AA4-A825-9666A302F771", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "AA68BF50-9118-445D-B778-E60812E67B98", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "26F2CC30-626B-4FEE-BDAD-6A5990DE6384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "D43F5AE6-A4CD-4C45-A8A4-D5B064FE7C27", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1B06663D-8499-42B9-83E1-E369F1FD0070", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "1B299A06-5D99-43A8-ACF3-4D79174C536E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a weak algorithm vulnerability in some Huawei products. The affected products use weak algorithms by default. Attackers may exploit the vulnerability to cause information leaks." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de algoritmo d\u00e9bil en algunos productos Huawei. Los productos afectados utilizan algoritmos d\u00e9biles por defecto. Los atacantes pueden explotar la vulnerabilidad para causar filtrados de informaci\u00f3n." } ], "id": "CVE-2019-19397", "lastModified": "2024-11-21T04:34:43.150", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-12-13T15:15:11.113", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191204-01-vrp-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700_firmware | v200r009c00 | |
huawei | s12700 | - | |
huawei | s5700_firmware | v200r007c00 | |
huawei | s5700_firmware | v200r008c00 | |
huawei | s5700_firmware | v200r009c00 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r008c00 | |
huawei | s6700_firmware | v200r009c00 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700_firmware | v200r009c00 | |
huawei | s7700 | - | |
huawei | s9700_firmware | v200r008c00 | |
huawei | s9700_firmware | v200r009c00 | |
huawei | s9700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00, V200R009C00 have a numeric errors vulnerability. An unauthenticated, remote attacker may send specific TCP messages with keychain authentication option to the affected products. Due to the improper validation of the messages, it will cause numeric errors when handling the messages. Successful exploit will cause the affected products to reset." }, { "lang": "es", "value": "Huawei S12700 V200R008C00, V200R009C00, S5700 V200R007C00, V200R008C00, V200R009C00, S6700 V200R008C00, V200R009C00, S7700 V200R008C00, V200R009C00, S9700 V200R008C00 y V200R009C00 tienen una vulnerabilidad de errores num\u00e9ricos. Un atacante remoto no autenticado podr\u00eda enviar mensajes TCP espec\u00edficos con la opci\u00f3n de autenticaci\u00f3n keychain a los productos afectados. Debido a la validaci\u00f3n indebida de los mensajes, provocar\u00e1 errores num\u00e9ricos al gestionar los mensajes. Su explotaci\u00f3n con \u00e9xito provocar\u00e1 que los productos afectados se restablezcan." } ], "id": "CVE-2017-17300", "lastModified": "2024-11-21T03:17:47.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:03.563", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171215-01-router-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700_firmware | v200r019c00spc500 | |
huawei | s12700 | - | |
huawei | s2700_firmware | v200r019c00spc500 | |
huawei | s2700 | - | |
huawei | s5700_firmware | v200r019c00spc500 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r019c00spc500 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r019c00spc500 | |
huawei | s7700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4A58127B-8ED8-49AD-83CE-AF95E221E092", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "547FFF0C-A572-40C6-849B-8FBEEF551062", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "35753856-3BE4-481C-8D49-077E51138633", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "32203724-9D88-4585-ABB5-78D474273794", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "613E1109-B921-4477-893D-179C1D1A6008", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a command injection vulnerability in S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 and S7700 V200R019C00SPC500. A module does not verify specific input sufficiently. Attackers can exploit this vulnerability by sending malicious parameters to inject command. This can compromise normal service." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de inyecci\u00f3n de comandos en S12700 V200R019C00SPC500, S2700 V200R019C00SPC500, S5700 V200R019C00SPC500, S6700 V200R019C00SPC500 y S7700 V200R019C00SPC500. Un m\u00f3dulo no comprueba suficientemente la entrada espec\u00edfica. Los atacantes pueden explotar esta vulnerabilidad mediante el env\u00edo de par\u00e1metros maliciosos para inyectar el comando. Esto puede comprometer el servicio normal" } ], "id": "CVE-2021-22377", "lastModified": "2024-11-21T05:50:00.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-22T19:15:07.953", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210602-01-cmdinj-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "matchCriteriaId": "BA273AD6-F7C0-49F3-A33F-E46B86168A98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0E46ADD0-4DF7-4C87-88D6-46A2065DB5B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB158E3E-8A26-415F-86E9-E63524EAA055", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8E146F90-3E3F-4F23-81C0-0C4F36293711", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "2D6FF612-2F2B-4B75-8D97-86205DFCF0CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "69FA8636-5936-4776-9DF2-1BD294796F0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "A843B78A-CDB1-45A0-BBAC-6F3D69AD84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A59EDC82-83AD-408E-AA8E-15E221C3B009", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "342E032C-BAE5-4F15-8BAE-84F9D9AA58D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "1A57254C-A4F0-47D2-8A1A-029E79BE863C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "9461516A-F5BB-4A52-A315-8C2B559528A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "225A56F2-2EEB-4816-9A20-7A6E37C65FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "20648023-4CC5-4606-BE8E-70A5C20D7BE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "ED5093F9-8629-4DA5-AC3A-EE5FFD7A57AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "DD2FEF0B-B4AC-4EDB-AD25-41F4F9DA1DAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "57E9C52D-0F60-41E5-8646-1F4D908CA82C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "AFD7EF17-710B-4363-87B7-CE1B4447BF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9A2FFFE5-5B4E-4040-BE25-A90D77AB53FE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "17889C1C-0187-4814-940D-5BA6DDA39ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "11F25342-CE07-44CD-BD61-A998DFC8EF8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D31F91CA-80E9-4C2A-AD61-A4FC08C8A83E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "0C34E6D4-67FE-4AA4-A825-9666A302F771", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "52947109-38C8-41A2-BC59-B43EA2343F43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "82E3273C-3C33-4880-A044-389F5CB6FECA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "749528C3-5F85-4B80-98AA-FFD5574779F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2341D4F8-67E0-4B10-9D16-F2282D3EDBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "26F2CC30-626B-4FEE-BDAD-6A5990DE6384", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "matchCriteriaId": "2091CE58-DB15-4D36-ABF9-5DC94D39E358", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3BBC7227-051E-4244-9A63-760D0714DA35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "D42D4D0E-2E0D-448E-B83D-50A1361C048B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "90A601DF-D90C-43EB-8A56-3890CF0C252D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1B06663D-8499-42B9-83E1-E369F1FD0070", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There has a license management vulnerability in some Huawei products. An attacker with high privilege needs to perform specific operations to exploit the vulnerability on the affected device. Due to improper license management of the device, as a result, the license file can be applied and affect integrity of the device. Affected product versions include:S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10." }, { "lang": "es", "value": "Se presenta una vulnerabilidad en la administraci\u00f3n de licencias en algunos productos de Huawei. Un atacante con altos privilegios necesita llevar a cabo operaciones espec\u00edficas para explotar la vulnerabilidad en el dispositivo afectado. Debido a la administraci\u00f3n inapropiada de la licencia del dispositivo, como resultado, el archivo de licencia se puede aplicar y afectar a la integridad del dispositivo. Las versiones de producto afectadas son: S12700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S1700 V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10; S2700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10;S5700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100; S6700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10,V200R011C10SPC100;S7700 V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10; S9700 V200R007C01,V200R007C01B102,V200R008C00,V200R010C00SPC300,V200R011C00,V200R011C00SPC100,V200R011C10" } ], "id": "CVE-2021-22329", "lastModified": "2024-11-21T05:49:55.350", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-06-29T20:15:08.083", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210407-01-resourcemanagement-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | nip6800_firmware | v500r001c30 | |
huawei | nip6800_firmware | v500r001c60spc500 | |
huawei | nip6800_firmware | v500r005c00 | |
huawei | nip6800 | - | |
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700 | - | |
huawei | s2700_firmware | v200r008c00 | |
huawei | s2700 | - | |
huawei | s5700_firmware | v200r008c00 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r008c00 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700 | - | |
huawei | s9700_firmware | v200r008c00 | |
huawei | s9700 | - | |
huawei | secospace_usg6600_firmware | v500r001c30spc200 | |
huawei | secospace_usg6600_firmware | v500r001c30spc600 | |
huawei | secospace_usg6600_firmware | v500r001c60spc500 | |
huawei | secospace_usg6600_firmware | v500r005c00 | |
huawei | secospace_usg6600 | - | |
huawei | usg9500_firmware | v500r001c30spc300 | |
huawei | usg9500_firmware | v500r001c30spc600 | |
huawei | usg9500_firmware | v500r001c60spc500 | |
huawei | usg9500_firmware | v500r005c00 | |
huawei | usg9500 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "4B3D681F-E141-4BB1-9437-8BFE286CB164", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C38F1E7A-0347-4E45-A0B6-CB8CE0D8A07E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6FCA659-5DF8-44EA-91B6-A80FBB68322A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*", "matchCriteriaId": "1CA7BE1F-853E-4CBA-8A90-BAEA0BCC6A97", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "B80E521E-1BFB-405E-9F8E-4A0734731FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5226BD96-2B00-469B-AADD-CD0541610BBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "391BFC6B-9AE6-49D7-855A-CB94AD1EE5C1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0C986370-A4E1-4EA0-BA3E-122F4D16D3F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6E2CDEF7-F8C8-482E-B43D-DB3F0CE010F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8A1EFB9D-5349-4EAF-9880-34F0D20011E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an out-of-bounds read vulnerability in several products. The software reads data past the end of the intended buffer when parsing certain crafted DHCP messages. Successful exploit could cause certain service abnormal. Affected product versions include:NIP6800 versions V500R001C30,V500R001C60SPC500,V500R005C00;S12700 versions V200R008C00;S2700 versions V200R008C00;S5700 versions V200R008C00;S6700 versions V200R008C00;S7700 versions V200R008C00;S9700 versions V200R008C00;Secospace USG6600 versions V500R001C30SPC200,V500R001C30SPC600,V500R001C60SPC500,V500R005C00;USG9500 versions V500R001C30SPC300,V500R001C30SPC600,V500R001C60SPC500,V500R005C00." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de lectura fuera de l\u00edmites en varios productos.\u0026#xa0;El software lee los datos m\u00e1s all\u00e1 del final del b\u00fafer previsto cuando se analizan determinados mensajes DHCP dise\u00f1ados.\u0026#xa0;Una explotaci\u00f3n con \u00e9xito podr\u00eda causar un servicio anormal.\u0026#xa0;versiones afectadas de productos incluyen: NIP6800 versiones V500R001C30, V500R001C30,V500R001C60; SPC500 versiones V500R005C00; S12700 versiones V200R008C00; S2700 versiones V200R008C00; S5700 versiones V200R008C00; S6700 versiones V200R008C00; S7700 versiones V200R008C00; S9700 versiones V200R008C00; Secospace USG6600 versiones V500R001C30; SPC200 versiones V500R001C30; SPC600 versiones V500R001C60; SPC500 versiones V500R005C00; USG9500 versiones V500R001C30; SPC200 versiones V500R001C30; SPC600 versiones V500R001C60; SPC500 versiones V500R005C00; USG9500 versiones V500R001C30; SPC300 versiones V500R001C30; SPC600 versiones V500R001C60 y SPC500 versiones V500R005C00" } ], "id": "CVE-2020-1866", "lastModified": "2024-11-21T05:11:30.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-13T23:15:13.367", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200122-09-eudemon-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "60A9007D-D6AD-4DB9-A0AC-1E400AEC0884", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "A91B37BC-F4FD-499A-918E-6396251A0F5F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9D57DC59-B234-463F-8BBD-631B7EE9928C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "9AC093ED-A979-4484-B758-1C16DF2D6030", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "8FEB99CA-7B73-4633-9F9C-9AF54B0A43FA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "975CEC1E-D82C-45AD-B920-80961221C0BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C9824CC2-7B77-4FD7-9509-49FA0D94AF4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "0442199D-AF21-44E8-B604-7D64129FD25D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2836F054-A1CD-4B9C-9D4E-7DD198ED6004", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "F2ED767D-2826-4ECD-8C59-B688AC54B0CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4A58127B-8ED8-49AD-83CE-AF95E221E092", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "A630BDAD-C254-4107-9593-1E9FB415C138", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r020c00:*:*:*:*:*:*:*", "matchCriteriaId": "B11D63D0-072D-4E44-B254-491974603C7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r020c10:*:*:*:*:*:*:*", "matchCriteriaId": "913DDCCC-0A91-458D-8A74-E4B9E9A71EC7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "0FCC64B5-1BB4-4A4B-983F-D1D986CA506E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "32CA1299-EA8A-4A24-96AA-DC3C5C3B9701", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "20386C76-4480-47ED-99AD-7ADBE41C3364", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "4676DA03-36A6-40B1-BA74-75260083D10A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C9C4217C-0FBB-46BC-B108-F53A2AF259E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "744381A0-4E85-4F0C-881B-DF2F7E1DB186", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "6D60424B-15CE-415E-8E6C-34E5DC52E6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "46FDAD12-710C-4FE1-950F-B57810649C16", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F402F7DA-6BDF-4C53-B33B-3D8FE1B14506", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "238025D5-0E08-4708-BA6D-6E6560814525", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "35753856-3BE4-481C-8D49-077E51138633", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "BAA552D9-B8ED-4DD9-B825-FDB42F7070E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "83AE1FCE-5E38-4436-96B9-57DE026BDE7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "8F2F0768-EE4C-408B-8FDD-87CBC4970688", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "8030D59B-D7AC-4155-B23C-0E77603F9DEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc700:*:*:*:*:*:*:*", "matchCriteriaId": "CC7D191A-1496-4A38-BD9B-4222A9CA31BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B4342AD2-7764-4447-9341-78DF30E20416", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "37C57D09-618F-44B0-86A8-5BAC25CA486F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc600:*:*:*:*:*:*:*", "matchCriteriaId": "CD82D614-9515-4A9C-B96A-2614DDADEB7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc500:*:*:*:*:*:*:*", "matchCriteriaId": "B45A35D3-D5CE-40F1-ABC2-9A9E6FA8FE46", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10spc600:*:*:*:*:*:*:*", "matchCriteriaId": "234ED4C3-67B4-4B0E-8EA1-9A70CAAD2BCF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E961C6AA-400A-41CF-A230-FE7182875F1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "31F8A14F-8956-493C-8062-EAB872AD0420", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is an out of bounds write vulnerability in some Huawei products. The vulnerability is caused by a function of a module that does not properly verify input parameter. Successful exploit could cause out of bounds write leading to a denial of service condition.Affected product versions include:IPS Module V500R005C00,V500R005C20;NGFW Module V500R005C00;NIP6600 V500R005C00,V500R005C20;S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10;S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de escritura fuera de l\u00edmites en algunos productos de Huawei. La vulnerabilidad est\u00e1 causada por una funci\u00f3n de un m\u00f3dulo que no verifica correctamente el par\u00e1metro input. Una explotaci\u00f3n con \u00e9xito podr\u00eda causar una escritura fuera de l\u00edmites conllevando a una condici\u00f3n de denegaci\u00f3n de servicio. Las versiones de producto afectadas incluyen: M\u00f3dulo IPS V500R005C00,V500R005C20;M\u00f3dulo NGFW V500R005C00;NIP6600 V500R005C00,V500R005C20; S12700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600,V200R013C00SPC500,V200R019C00SPC200,V200R019C00SPC500,V200R019C10SPC200,V200R020C00,V200R020C10; S1700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;S2700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600; S5700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600,V200R019C00SPC500;S6700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600; S7700 V200R010C00SPC600,V200R010C00SPC700,V200R011C10SPC500,V200R011C10SPC600;S9700 V200R010C00SPC600,V200R011C10SPC500,V200R011C10SPC600;USG9500 V500R005C00,V500R005C20" } ], "id": "CVE-2021-37129", "lastModified": "2024-11-21T06:14:42.100", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-10-27T01:15:07.763", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211020-01-outofwrite-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en | Issue Tracking, Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en | Issue Tracking, Mitigation, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ac6005_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "CC214387-5475-4906-9DB0-37904F155D3E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ac6005:-:*:*:*:*:*:*:*", "matchCriteriaId": "3681DA94-7184-4DC6-BD73-FCE2DB808F07", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ac6605_firmware:v200r006c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "27E1DFD0-E93F-4603-A0BD-0A9BB47FEF83", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ac6605:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA1E5AE5-EBB2-4E05-A3C7-E2CA54205FF7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c10cp0582t:*:*:*:*:*:*:*", "matchCriteriaId": "1C83A896-DBC0-4BF1-8FE8-1A69229C0AFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c10hp0581t:*:*:*:*:*:*:*", "matchCriteriaId": "50006839-F220-4076-A90C-3DC021E318E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "matchCriteriaId": "FC958A4F-DE8B-452C-B8BB-F905E8FCE81B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "matchCriteriaId": "B375CF5B-F667-4C55-A0FA-A3341D07DC10", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20spc026t:*:*:*:*:*:*:*", "matchCriteriaId": "41B21485-192C-43E2-9F3A-26248F6EE3D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "2AEB5929-1526-4910-BE22-07FCDDA06D0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E58D7203-2EE3-412A-B39C-94D82B0BBB98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "71EF4F82-092F-4D19-832B-A174F7D47477", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "3C2DACA5-0AA6-419B-AC6A-8CC19326758E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_12800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4492E892-7BE5-413A-AD53-2D39BD6626F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_12800:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8A2875-0F7E-4790-A925-5999396B7578", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "90200F0F-FF1A-42D9-A4EF-8DD5F6DB6BA4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "33B93684-6903-4A54-B631-15873D3D3744", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "9DFDAAAC-0585-406F-B547-FB71C5352209", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "916288E9-1DAB-40BE-9C29-3E8603FC0F02", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_5800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "1573B4A5-A78B-4A17-8E1B-673A11D18221", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_5800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8FD775C-F6B6-42B3-942E-EB4DC889B5F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "C42246DF-E736-4D98-AF73-3F5B731485D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "E31AD6C5-E687-47C9-8473-2486A6864128", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "40D8A10D-8B77-4F43-87A9-803ED9855AC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5E574B02-F89A-4D5C-B462-3AF56F1C0A57", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_6800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "CD5BEF58-456D-4983-B1CA-A53CE5C4E24E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "19F2B3CC-12AD-466D-98F9-0C09C7C053CF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "374AD269-B0F4-4534-ABAC-D08343B2CE42", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "828A6E23-962D-4A92-B14D-949B01489F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "B676B444-6128-4A04-B3E7-421F74FA9CD1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BF6985E0-9375-4DE2-A879-AAACF923381C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_7800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "B0FFE8C7-6E03-45ED-A581-779C75A5C432", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "D05E858C-A3D8-4BF1-A750-CFD8C949ABF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "494F5272-28A3-4CE8-BB15-A7532C6DBA2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:cloudengine_8800_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "397A2479-E943-401D-80AA-CD647E4AD451", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:cloudengine_8800:-:*:*:*:*:*:*:*", "matchCriteriaId": "102751EB-C284-4983-BDFA-BFB634CB2CEC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:e600_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FE665712-0AF8-4671-9C3B-E2361B67A115", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:e600:-:*:*:*:*:*:*:*", "matchCriteriaId": "021DF9A0-E7A9-4BB4-B8FA-49702D5F9E17", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "293C2F9D-AD5B-4BEA-AA5F-42867723A3CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v100r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9EF14270-0AB9-425D-BB3C-53580F0E9568", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "37009595-4D24-4679-93B7-3DCB6812E904", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D875DDE-A38C-4C96-BE75-1CC5EAB7127B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "C9D7CB90-6F2C-4012-8E57-F3B85F9D09C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "FEFF6D05-BC82-4943-9D79-95CBEDD5CD2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "0B863F3A-38C5-4E36-8E71-713B12EE6889", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "1C6CC00C-1056-426B-9828-1A886F2C8D41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2EEB211D-DF38-446D-8188-A1BA2B5055EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "F72A58FB-F7F5-4A4E-9B6A-F58A81B95040", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F1C82DA6-8D95-45D2-B54C-CFE1AA9CC1F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "84857AE5-BCD7-4CD7-B1E0-EED6160189DD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "BEA81D41-E5C2-4788-A8EF-634B6273C454", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "C47744E0-DAA5-41F5-8983-76457145029C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "1F982369-1A22-4F39-90AD-ABB824845774", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "79FA2FDA-DB2D-47D9-8017-0E5D4EC8D620", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "A40EFA43-E71F-464D-829C-8D4C60A57765", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "17566603-275F-4E6B-B5D9-4A716EEC03DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "39637990-2BCB-4429-B9FF-E24305D689B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "02401EA6-28B6-4424-B182-C20CD081FFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "3EA85312-3C8F-4F1F-8138-1A091C453193", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "CA7D9357-D179-4B24-A073-17BA09AEC7E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9888DCAA-118C-4091-8425-8FBEE3AAABC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "35D75511-AFE2-4F56-BD35-38196442B369", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "FA3B89B7-1EA4-4597-BE48-67D0F79DB482", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "AED7DFC5-846F-4F90-91A8-13E9E805C9CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "2EBB2862-B8A8-4723-AB8C-2F703204B4DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "BC8A7075-264D-4AD7-92AE-10EADC4F2CFD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "9EA1D0A3-F955-4E7A-B52C-E9B483FB87DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "193FCE7A-C793-446B-9C39-20597FA7BC70", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "0090CFFF-364F-436E-AA48-4AF6DCE852CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "8F5A65B0-66CC-456D-B356-FBF4B24E2EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v100r006c01:*:*:*:*:*:*:*", "matchCriteriaId": "03E13B90-A465-4FBB-9D40-8EE380EB6CE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7CD6E677-2031-4AC4-A5FE-DED60F789127", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "B5BAE79D-445C-4234-B520-A00073750161", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8FD118E1-317E-4903-A4D0-51EBCFA58C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD601FFF-E623-4ADC-B286-D11B8004D7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2D5A6744-9B7F-4FF4-BE1B-AB6E6249ECE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "DCA51B28-0130-4643-B45D-F2A74A08C9EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "5EAEF900-7C8C-4569-B74B-A802F951CC47", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "58C2E728-E8F2-461D-A069-4BEC88B94FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD6B13D4-07F3-4CB5-8194-89781E685A78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v100r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "45C60179-9ADC-4C50-8973-0767F295A963", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A3D3E8A8-0D1E-40E7-8F94-81BACD476750", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v100r006c01:*:*:*:*:*:*:*", "matchCriteriaId": "4F89C2BA-E029-4D8E-93FB-F72322B21450", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "228D261C-DB88-4AEE-91D3-772DD28E4CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "914C959A-3A3B-4B9C-BEF6-9EE129042C2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B6B86F2-833E-4F41-A310-FC75A21D8241", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7A680CFA-9C46-453D-A5BC-8ED1EBD45C2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "CCEA87EC-B795-41BB-AC08-2E2F4D77BEF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "C9B67169-BF28-4493-89E9-9AAB895D9456", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "5C330A14-C941-4B28-AA9C-B78A96A9011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "A73AC184-24AF-4DE8-BDFC-D646475C21F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "3F94C9F0-CBB9-4F5C-8D5C-8DD1B420C0BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "C6818ECD-730B-40D6-9108-B8540CC4BF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "F0ECAC9C-B545-4DA7-9DC7-6B661B3465BC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "9CD40F46-5E04-43F0-A2DB-0ACBEC92C53F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "9DD08A9D-8391-4F67-A61B-D80950079CE8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "BDC63F52-B7FE-4F43-9A70-ECB2D3621195", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "9FD4718F-473A-490E-8DFC-6A09FECDDD90", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FF4AF711-D921-4261-A459-2A0780EA951F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "C306E48F-EE09-4C7D-9084-484245A1A9F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D8061AC8-1A89-4D3D-A95A-305EE65900A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "65902ABB-3EF2-4C8B-BAC1-84BC585019BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4E180AC6-B8CA-4733-82A1-8BA7D0B0B683", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "937381A6-259E-4FC3-837D-686ECCB4957F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "6A1C2351-2403-4259-9113-031DD4AE39BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6E38DC13-7D02-4C04-9569-FC6365A06F8B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E8F37BC5-3B25-4E30-A1CA-5ACFA46119B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "EC83D96A-728C-40C1-97F5-BE079A39D724", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "473B6E52-E60F-4D3C-9028-E362DF2A8327", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "2632DC1D-0CB9-4493-9270-436139C88623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC8AE44D-1924-4C01-B4B9-CC5BF485A3EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "886E9D1F-25FA-41FA-A64B-E42B9910D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "0E7DB9D3-BB34-49BE-8302-A054D79FE8D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "0ACAD052-796D-428E-95B1-65099952B773", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*", "matchCriteriaId": "A638ACAF-9A6F-4861-8CDB-E43FBC3C9C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 with software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 with software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 with software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 with software V100R006C00, V200R001C00,E600 V200R008C00,S12700 with software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 with software V100R006C00, V100R007C00, V200R006C00,S2300 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 with software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 with software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 with software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 with software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 with software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,Secospace USG6600 V500R001C00SPC050 have a MaxAge LSA vulnerability due to improper OSPF implementation. When the device receives special LSA packets, the LS (Link Status) age would be set to MaxAge, 3600 seconds. An attacker can exploit this vulnerability to poison the route table and launch a DoS attack." }, { "lang": "es", "value": "AC6005 V200R006C10SPC200,AC6605 V200R006C10SPC200,AR1200 con software V200R005C10CP0582T, V200R005C10HP0581T, V200R005C20SPC026T,AR200 con software V200R005C20SPC026T,AR3200 V200R005C20SPC026T,CloudEngine 12800 con software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 5800 con software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 6800 con software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 7800 con software V100R003C00, V100R005C00, V100R005C10, V100R006C00, V200R001C00,CloudEngine 8800 con software V100R006C00, V200R001C00,E600 V200R008C00,S12700 con software V200R005C00, V200R006C00, V200R007C00, V200R008C00,S1700 con software V100R006C00, V100R007C00, V200R006C00,S2300 con software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S2700 con software V100R005C00, V100R006C00, V100R006C03, V100R006C05, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R005C01, V200R005C02, V200R005C03, V200R006C00, V200R007C00, V200R008C00,S5300 con software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S5700 con software V100R005C00, V100R006C00, V100R006C01, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S6300 con software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R008C00,S6700 con software V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R003C02, V200R003C10, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S7700 con software V100R003C00, V100R006C00, V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00,S9300 con software V100R001C00, V100R002C00, V100R003C00, V100R006C00, V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R008C10,S9700 con software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 y Secospace USG6600 V500R001C00SPC050 tienen una vulnerabilidad MaxAge LSA debido a una implementaci\u00f3n OSPF incorrecta. Cuando el dispositivo recibe paquetes LSA especiales, la propiedad age del LS (Link Status) ser\u00eda igual al de MaxAge, 3600 segundos. Un atacante podr\u00eda explotar esta vulnerabilidad para envenenar la tabla de rutas y lanzar un ataque de denegaci\u00f3n de servicio (Dos)." } ], "id": "CVE-2017-8147", "lastModified": "2024-11-21T03:33:24.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-11-22T19:29:03.257", "references": [ { "source": "psirt@huawei.com", "tags": [ "Issue Tracking", "Mitigation", "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mitigation", "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20170720-01-ospf-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en | Mitigation, Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/92438 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/92438 | Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
huawei_firmware | s12700 | v200r005c00 | |
huawei | s12700 | - | |
huawei | s9700_firmware | v200r003c00 | |
huawei | s9700_firmware | v200r005c00 | |
huawei | s9700 | - | |
huawei | s7700_firmware | v200r003c00 | |
huawei | s7700_firmware | v200r005c00 | |
huawei | s7700 | - | |
huawei | s9300_firmware | v200r003c00 | |
huawei | s9300_firmware | v200r005c00 | |
huawei | s9300 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei_firmware:s12700:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7B54C737-6E7F-434C-99B8-28825515E735", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "473B6E52-E60F-4D3C-9028-E362DF2A8327", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "2632DC1D-0CB9-4493-9270-436139C88623", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S7700, S9300, S9700, and S12700 devices with software before V200R008C00SPC500 use random numbers with insufficient entropy to generate self-signed certificates, which makes it easier for remote attackers to discover private keys by leveraging knowledge of a certificate." }, { "lang": "es", "value": "Dispositivos Huawei S7700, S9300, S9700 y S12700 con software en versiones anteriores a V200R008C00SPC500 utiliza n\u00fameros aleatorios con entrop\u00eda insuficiente para generar certificados con auto-firma, lo que facilita a atacantes remotos descubrir claves privadas mediante el aprovechamiento del conocimiento un certificado." } ], "id": "CVE-2016-6670", "lastModified": "2024-11-21T02:56:35.483", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-07T19:28:13.380", "references": [ { "source": "cve@mitre.org", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-certificate-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92438" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a null pointer reference vulnerability due to insufficient verification. An authenticated local attacker calls PEM decoder with special parameter which could cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de referencia de puntero null debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado llama al descodificador PEM con un par\u00e1metro especial, lo que podr\u00eda provocar una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-17135", "lastModified": "2024-11-21T03:17:33.207", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.427", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar120-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "D81E2517-263C-4B59-9D28-A3DE98289B24", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar120-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0CFDB51-BF44-4433-AB2A-CFF553F8D640", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4045CC4E-3B44-4E32-A04F-39C8572921B3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200:-:*:*:*:*:*:*:*", "matchCriteriaId": "D4BA4150-8CA8-48BF-9D45-ABC8AC710060", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar1200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "EE7D76DA-E30F-4071-807B-DED30596CD45", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar1200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B053C248-3CC2-476D-95A7-90EDD8EAAD69", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "C9A3CE39-6AC0-45E4-94B0-535AA92DAAF7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150:-:*:*:*:*:*:*:*", "matchCriteriaId": "526371A8-11FE-4D00-AFBB-8E867A320B27", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar160_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "6ABEF8DE-D6CA-45DD-B10E-C3FFB5B82FE7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar160:-:*:*:*:*:*:*:*", "matchCriteriaId": "137A007D-A498-483F-8B4F-DCA118B25F11", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "75A87025-03BE-4671-9687-85510E9AE4C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200:-:*:*:*:*:*:*:*", "matchCriteriaId": "2562CCF8-A4A7-4ACD-AA67-E3DB8B5ADA92", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "0325B983-F920-4006-8F3B-738B1B4EBEAF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "BEDFA4F2-3040-4355-B6E0-4F3B9FC2CDDC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar150-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "01485D20-8F48-4D48-9242-95CD59069023", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar150-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED3D18A0-71EC-4B1E-89FC-9522F9A64ACA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar2200-s_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "272E6F06-9FAF-421B-8E87-7F1F1705B598", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar2200-s:-:*:*:*:*:*:*:*", "matchCriteriaId": "5862E1A5-0222-4059-B9D7-716A6D0EB8CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar510_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "4CA6C55E-DF1F-475D-B1E9-C09CF8278276", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar510:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCD9E893-609B-4C97-82E6-0651AEC39D14", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:netengine16ex_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "34D96DF6-070E-44A1-837C-8690859960B1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:netengine16ex:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6224ECC-6949-4204-94D1-C7374C142A50", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg1300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "29D01E86-0F60-4A99-8E48-15B0B0BF3678", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg1300:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF77FB70-AAF3-421E-8D9B-F0C54E6A2FC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg2300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "B25185C6-3F8D-4D86-84D9-4D81A3DF5632", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "9BAF601C-B8EC-42F5-95F4-274F8492F57E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:srg3300_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "E586B837-E86A-4B3E-8701-3C92123F9FED", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:srg3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "43681AE7-5C12-4772-85A9-0A10177C6CFD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 have an out-of-bounds write vulnerability. When a user executes a query command after the device received an abnormal OSPF message, the software writes data past the end of the intended buffer due to the insufficient verification of the input data. An unauthenticated, remote attacker could exploit this vulnerability by sending abnormal OSPF messages to the device. A successful exploit could cause the system to crash." }, { "lang": "es", "value": "Huawei AR120-S V200R005C32; AR1200 V200R005C32; AR1200-S V200R005C32; AR150 V200R005C32; AR150-S V200R005C32; AR160 V200R005C32; AR200 V200R005C32; AR200-S V200R005C32; AR2200-S V200R005C32; AR3200 V200R005C32; V200R007C00; AR510 V200R005C32; NetEngine16EX V200R005C32; SRG1300 V200R005C32; SRG2300 V200R005C32; SRG3300 V200R005C32 tienen una vulnerabilidad de escritura fuera de l\u00edmites. Cuando un usuario ejecuta un comando de consulta cuando un dispositivo recibe un mensaje OSPF fuera de lo normal, el software escribe datos m\u00e1s all\u00e1 del final del b\u00fafer planeado debido a la verificaci\u00f3n insuficiente de los datos de entrada. Un atacante remoto no autenticado podr\u00eda explotar esta vulnerabilidad enviando mensajes OSPF anormales al dispositivo. Una explotaci\u00f3n exitosa podr\u00eda hacer que el dispositivo se cierre inesperadamente." } ], "id": "CVE-2017-17250", "lastModified": "2024-11-21T03:17:42.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-09T17:29:01.547", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180214-01-ospf-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en | Vendor Advisory | |
psirt@huawei.com | http://www.securityfocus.com/bid/95149 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/95149 | Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700_firmware | v200r007c00 | |
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700 | - | |
huawei | s5700_firmware | v200r007c00 | |
huawei | s5700 | - | |
huawei | s7700_firmware | v200r002c00 | |
huawei | s7700_firmware | v200r005c00 | |
huawei | s7700_firmware | v200r006c00 | |
huawei | s7700_firmware | v200r007c00 | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700 | - | |
huawei | s9700_firmware | v200r007c00 | |
huawei | s9700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R007C00, V200R008C00, S5700 V200R007C00, S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R007C00 have an input validation vulnerability. Due to the lack of input validation, an attacker may craft a malformed packet and send it to the device using VRP, causing the device to display additional memory data and possibly leading to sensitive information leakage." }, { "lang": "es", "value": "Huawei S12700 V200R007C00, V200R008C00; S5700 V200R007C00; S7700 V200R002C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 y S9700 V200R007C00 tienen una vulnerabilidad de validaci\u00f3n de entradas. Debido a una falta de validaci\u00f3n de entradas, un atacante podr\u00eda crear un paquete mal formado y enviarlo al dispositivo usando VRP, lo que provocar\u00eda que el dispositivo muestre datos de memora adicionales y, posiblemente, que se fugue informaci\u00f3n sensible." } ], "id": "CVE-2016-8785", "lastModified": "2024-11-21T03:00:04.520", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-09T21:29:00.377", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" }, { "source": "psirt@huawei.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-04-vrp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95149" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a DoS vulnerability in PEM module of Huawei products due to insufficient verification. An authenticated local attacker can make processing into deadloop by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 de Huawei tiene una vulnerabilidad de denegaci\u00f3n de servicio (DoS) debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso entre en un deadloop mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17138", "lastModified": "2024-11-21T03:17:33.680", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.580", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has an Out-of-Bounds memory access vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de acceso a la memoria fuera de l\u00edmites debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso se cierre inesperadamente mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17137", "lastModified": "2024-11-21T03:17:33.527", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.533", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | ar3200_firmware | v200r005c20 | |
huawei | ar3200_firmware | v200r005c32 | |
huawei | ar3200_firmware | v200r007c00 | |
huawei | ar3200 | - | |
huawei | s12700_firmware | v200r007c00 | |
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700 | - | |
huawei | s5300_firmware | v200r006c00 | |
huawei | s5300_firmware | v200r007c00 | |
huawei | s5300_firmware | v200r008c00 | |
huawei | s5300 | - | |
huawei | s5700_firmware | v200r006c00 | |
huawei | s5700_firmware | v200r007c00 | |
huawei | s5700_firmware | v200r008c00 | |
huawei | s5700 | - | |
huawei | s6300_firmware | v200r007c00 | |
huawei | s6300_firmware | v200r008c00 | |
huawei | s6300 | - | |
huawei | s6700_firmware | v200r007c00 | |
huawei | s6700_firmware | v200r008c00 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r006c00 | |
huawei | s7700_firmware | v200r007c00 | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700 | - | |
huawei | s9300_firmware | v200r006c00 | |
huawei | s9300_firmware | v200r007c00 | |
huawei | s9300_firmware | v200r008c00 | |
huawei | s9300 | - | |
huawei | s9700_firmware | v200r006c00 | |
huawei | s9700_firmware | v200r007c00 | |
huawei | s9700_firmware | v200r008c00 | |
huawei | s9700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "3C10C07E-5194-4EAB-9AC8-DB87CE52F5FA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r005c32:*:*:*:*:*:*:*", "matchCriteriaId": "7FE26EE9-2331-4D72-96CF-635A0A4EBE3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "9752658E-3CF5-4D9E-98FB-D15FD892479C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9309E1AA-0C4E-422C-9307-A8DD0AE5D576", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "58C2E728-E8F2-461D-A069-4BEC88B94FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD6B13D4-07F3-4CB5-8194-89781E685A78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D5811970-FE82-4888-A01D-B356B5578296", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FF4AF711-D921-4261-A459-2A0780EA951F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC8AE44D-1924-4C01-B4B9-CC5BF485A3EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "886E9D1F-25FA-41FA-A64B-E42B9910D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "0E7DB9D3-BB34-49BE-8302-A054D79FE8D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR3200 with software V200R007C00, V200R005C32, V200R005C20; S12700 with software V200R008C00, V200R007C00; S5300 with software V200R008C00, V200R007C00, V200R006C00; S5700 with software V200R008C00, V200R007C00, V200R006C00; S6300 with software V200R008C00, V200R007C00; S6700 with software V200R008C00, V200R007C00; S7700 with software V200R008C00, V200R007C00, V200R006C00; S9300 with software V200R008C00, V200R007C00, V200R006C00; and S9700 with software V200R008C00, V200R007C00, V200R006C00 allow remote attackers to send abnormal Multiprotocol Label Switching (MPLS) packets to cause memory exhaustion." }, { "lang": "es", "value": "Huawei AR3200 con software V200R007C00, V200R005C32, V200R005C20; S12700 con software V200R008C00, V200R007C00; S5300 con software V200R008C00, V200R007C00, V200R006C00; S5700 con software V200R008C00, V200R007C00, V200R006C00; S6300 con software V200R008C00, V200R007C00; S6700 con software V200R008C00, V200R007C00; S7700 con software V200R008C00, V200R007C00, V200R006C00; S9300 con software V200R008C00, V200R007C00, V200R006C00; y S9700 con software V200R008C00, V200R007C00, V200R006C00 permiten a atacantes remotos enviar paquetes Multiprotocol Label Switching (MPLS) anormales para provocar un agotamiento de la memoria." } ], "id": "CVE-2016-8797", "lastModified": "2024-11-21T03:00:06.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:01.860", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160608-01-mpls-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c20:*:*:*:*:*:*:*", "matchCriteriaId": "985C07E4-1E27-4191-9FB8-4714A177479D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "3EA85312-3C8F-4F1F-8138-1A091C453193", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "9888DCAA-118C-4091-8425-8FBEE3AAABC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "AED7DFC5-846F-4F90-91A8-13E9E805C9CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "193FCE7A-C793-446B-9C39-20597FA7BC70", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00b050:*:*:*:*:*:*:*", "matchCriteriaId": "339CF153-DF87-4522-8041-E4F65D67D008", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00spc009t:*:*:*:*:*:*:*", "matchCriteriaId": "0AD2B901-E5B8-4A6D-BDBD-804CECC27B23", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00spc019t:*:*:*:*:*:*:*", "matchCriteriaId": "DC14AAEC-0E25-4B32-9E12-5565B4BF8E37", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3700_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "85611E3B-826E-4B8F-884B-C121DE4EECEB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7F84390-E120-406B-967D-B473EB110EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "228D261C-DB88-4AEE-91D3-772DD28E4CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F64CA8E2-AF04-42B3-8E26-2EF379703B1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "CB33B908-085C-43C6-B8B7-25BBF3614C9E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "9CD40F46-5E04-43F0-A2DB-0ACBEC92C53F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "F4979AA8-0D8E-4F37-A7DC-709BE4821D51", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "65902ABB-3EF2-4C8B-BAC1-84BC585019BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c01:*:*:*:*:*:*:*", "matchCriteriaId": "345DA517-033D-4C94-A7F2-77C047309E2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "D55C2AC7-FF47-4160-B524-E3E6C54612E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c06:*:*:*:*:*:*:*", "matchCriteriaId": "C6712B77-1268-4A5A-B383-E51D9D51F108", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "032E5E4D-B1B8-4659-8B62-3DC237234501", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 have a memory leak vulnerability. In some specific conditions, if attackers send specific malformed MPLS Service PING messages to the affected products, products do not release the memory when handling the packets. So successful exploit will result in memory leak of the affected products." }, { "lang": "es", "value": "Huawei S12700 V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R007C20; V200R008C00; V200R009C00;S1700 V200R006C10; V200R009C00;S2700 V100R006C03; V200R003C00; V200R005C00; V200R006C00; V200R006C10; V200R007C00; V200R007C00B050; V200R007C00SPC009T; V200R007C00SPC019T; V200R008C00; V200R009C00;S3700 V100R006C03;S5700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R003C02; V200R005C00; V200R005C01; V200R005C02; V200R005C03; V200R006C00; V200R007C00; V200R008C00; V200R009C00;S6700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R005C01; V200R005C02; V200R008C00; V200R009C00;S7700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R006C01; V200R007C00; V200R007C01; V200R008C00; V200R008C06; V200R009C00;S9700 V200R001C00; V200R001C01; V200R002C00; V200R003C00; V200R005C00; V200R006C00; V200R007C00; V200R007C01; V200R008C00; V200R009C00 tienen una vulnerabilidad de filtrado de informaci\u00f3n. En algunas condiciones espec\u00edficas, si los atacantes env\u00edan mensajes PING MPLS Service especialmente mal formados a los productos afectados, estos no liberan la memoria al gestionar los paquetes. Por lo tanto, esto resulta en el filtrado de memoria de los productos afectados." } ], "id": "CVE-2017-17141", "lastModified": "2024-11-21T03:17:34.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.737", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-mpls-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en | Vendor Advisory | |
psirt@huawei.com | http://www.securityfocus.com/bid/95139 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/95139 | Third Party Advisory, VDB Entry |
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700_firmware | v200r005c00 | |
huawei | s12700_firmware | v200r006c00 | |
huawei | s12700_firmware | v200r007c00 | |
huawei | s12700_firmware | v200r008c00 | |
huawei | s12700 | - | |
huawei | s5700_firmware | v200r006c00 | |
huawei | s5700_firmware | v200r007c00 | |
huawei | s5700_firmware | v200r008c00 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r008c00 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r001c00 | |
huawei | s7700_firmware | v200r002c00 | |
huawei | s7700_firmware | v200r003c00 | |
huawei | s7700_firmware | v200r005c00 | |
huawei | s7700_firmware | v200r006c00 | |
huawei | s7700_firmware | v200r007c00 | |
huawei | s7700_firmware | v200r008c00 | |
huawei | s7700 | - | |
huawei | s9700_firmware | v200r001c00 | |
huawei | s9700_firmware | v200r002c00 | |
huawei | s9700_firmware | v200r003c00 | |
huawei | s9700_firmware | v200r005c00 | |
huawei | s9700_firmware | v200r006c00 | |
huawei | s9700_firmware | v200r007c00 | |
huawei | s9700_firmware | v200r008c00 | |
huawei | s9700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00 have a denial of service (DoS) vulnerability. Due to the lack of input validation, a remote attacker may craft a malformed Resource Reservation Protocol (RSVP) packet and send it to the device, causing a few buffer overflows and occasional device restart." }, { "lang": "es", "value": "Huawei S12700 V200R005C00, V200R006C00, V200R007C00, V200R008C00, S5700 V200R006C00, V200R007C00, V200R008C00, S6700 V200R008C00, S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00 y V200R008C00 tienen una vulnerabilidad de denegaci\u00f3n de servicio (DoS). Debido a la falta de validaci\u00f3n de entradas, un atacante remoto podr\u00eda manipular un paquete RSVP (Resource Reservation Protocol) mal formado y enviarlo al dispositivo, lo que provocar\u00eda unos pocos desbordamientos de b\u00fafer y reincios ocasionales del dispositivo." } ], "id": "CVE-2016-8786", "lastModified": "2024-11-21T03:00:04.643", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-09T21:29:00.440", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" }, { "source": "psirt@huawei.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161228-01-rsvp-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/95139" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "121BEE57-945E-4368-8AE4-4A823D70D31C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EBC629F6-BF42-4C2B-8CB1-2C4412C8D95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DEC329F7-D83F-4119-B8CA-CC819EC872CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4B3B076D-F61E-4BE0-B808-D86EB6A83D92", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4AF84CB7-7EC9-4978-A4F6-FD5746AF1CE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "AFFF09EB-AA08-4204-B028-182933EC9700", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7D5033F0-7E4F-431A-B4EA-E5D5D1FCFE5E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "96FF5103-C97A-443A-8475-0E99A0175455", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "9FD4718F-473A-490E-8DFC-6A09FECDDD90", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "07A44DEA-AB17-48F4-87C1-B3B6088BCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EEBEE7C8-0AB6-4BCE-A2C1-6A4CB4BF68AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7CE013D0-4D00-46E1-9F7F-6711DCC9B8BD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "741262BB-C214-482D-A7BE-A480A985258B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E4EE71EF-90D8-40C6-9E80-A543ED32E976", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "F5C9C9CF-A5E1-4461-8B1E-1C572BB3D59A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C892C736-F14F-4A3F-9645-CB74A289DA36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C2D737B8-3A28-4465-A394-E2D5DA8C1927", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "790FC933-C4E3-471A-B1C1-8E7ECD93748F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:acu2_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A8307595-31A7-4077-89E6-B4864B22C701", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:acu2_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC1428EF-A60D-4EC8-92F2-64CAD7687D3E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:acu2:-:*:*:*:*:*:*:*", "matchCriteriaId": "BF525629-AD0D-4CDC-A979-712C841FF7C6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei switches S5700, S6700, S7700, S9700 with software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 with software V200R005C00SPC500, V200R006C00; ACU2 with software V200R005C00SPC500, V200R006C00 have a permission control vulnerability. If a switch enables Authentication, Authorization, and Accounting (AAA) for permission control and user permissions are not appropriate, AAA users may obtain the virtual type terminal (VTY) access permission, resulting in privilege escalation." }, { "lang": "es", "value": "Switches Huawei S5700, S6700, S7700, S9700 con software V200R001C00SPC300, V200R002C00SPC100, V200R003C00SPC300, V200R005C00SPC500, V200R006C00; S12700 con software V200R005C00SPC500, V200R006C00; ACU2 con software V200R005C00SPC500, V200R006C00 tiene una vulnerabilidad de control de permisos. Si un switch habilita Authentication, Authorization y Accounting (AAA) para el control de permisos y los permisos de usuario no son apropiados, los usuarios AAA pueden obtener el permiso de acceso al terminal de tipo virtual (VTY), resultando en una escalada de privilegios." } ], "id": "CVE-2016-2404", "lastModified": "2024-11-21T02:48:23.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:00.860", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160217-01-switch-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "C9D7CB90-6F2C-4012-8E57-F3B85F9D09C9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "FEFF6D05-BC82-4943-9D79-95CBEDD5CD2C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "0B863F3A-38C5-4E36-8E71-713B12EE6889", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "17566603-275F-4E6B-B5D9-4A716EEC03DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "02401EA6-28B6-4424-B182-C20CD081FFD2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "3EA85312-3C8F-4F1F-8138-1A091C453193", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "CA7D9357-D179-4B24-A073-17BA09AEC7E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3300_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "22A2763B-2A83-4C0A-BA11-2B22CE834EDD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s3300_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "8C328054-3E5C-4122-AD5B-49A71791D7F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s3300_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "3DBB1A49-B169-40F4-B611-C739896A2A71", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3300:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A1410A1-ADCC-474F-ABEE-F0FE48E4CD7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3700_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "7002CF50-20B6-4CB5-8EDE-8B35C7435D6B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s3700_firmware:v100r006c03:*:*:*:*:*:*:*", "matchCriteriaId": "85611E3B-826E-4B8F-884B-C121DE4EECEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s3700_firmware:v100r006c05:*:*:*:*:*:*:*", "matchCriteriaId": "021F224A-F28F-4192-883C-8A75898BEA84", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7F84390-E120-406B-967D-B473EB110EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300ei_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EB980280-1737-47E2-8524-06C2EB3E3A44", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8239CCD8-B83E-4BC0-9F80-F192CE486A4E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "1A43BCB4-6D92-408E-A73E-CF87CD346E0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "030E1304-CCFB-4433-A367-0D2A1B574914", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5B196776-C623-4161-8BFB-3F408DB63253", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "438F46FA-6373-4323-B2C6-F4D6CFABD675", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700ei_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "E881F881-A952-4E28-93A5-8EDFF2FC08BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "860D9897-72D7-48BC-AAA8-89EDC787DA36", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "FC32DB6F-2C8F-45C7-BF80-9750EDAFE1C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C3B1BE75-73A8-424A-9B4B-1BBF64C34E23", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "B43D90EA-9BB1-49AE-9076-939D20217917", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B0BE6C3-1FB2-4718-AA9D-1A8D8663C195", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300si_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BDBAD45D-6AFB-4A5B-82E8-ED4D15DBF925", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300si_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7A61C07A-A249-4EA4-8B33-604A70707757", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300si_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "5BC533FD-445D-4198-9230-46051233EBC6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300si_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "B76A602C-EC5B-48A9-BDF6-07A43BFF925C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300si_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "1599C015-4E36-4C8E-BE07-351DA50F960B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300si:-:*:*:*:*:*:*:*", "matchCriteriaId": "498B6006-41C9-4853-8CCD-1A3A122FAB51", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700si_firmware:v100r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "210E88DD-C61B-4E70-B412-ABF4B73F3BC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700si_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E89C6C1C-AE55-44DC-A9A0-C6B2A8646AAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700si_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EE9C1F25-98EC-43B0-B0C6-6DBFA2CD3A96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700si_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7B019E52-17FB-48D9-A301-B4E1855B0C59", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700si_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "265C8691-8272-4C48-BE25-8B2B51C15888", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700si:-:*:*:*:*:*:*:*", "matchCriteriaId": "24C4DC87-DE8C-461F-A555-F6E9A71C1C48", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "73686E67-21C2-45B0-A105-A2AB5B3E7218", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300hi_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "350FCDA4-19BF-4E63-B7C9-A1159A267EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300hi_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6563866F-D1E3-4B8B-9D08-AA952F610556", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300hi_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "77512809-D6F1-4F19-8B79-70CC973FC6C4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "20B4C8E2-7928-41FF-ACF7-E2CF28501997", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "4F365BF7-A73E-4628-98E7-06A6C819B38F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700hi_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "F6CFB46C-A6E3-49C4-84A9-B682BD2AF13D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700hi_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "1CBAA8F6-0AE2-4287-A3F1-64198AAF7151", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700hi_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3C341CDB-A532-4B87-9DF5-D0576412DC8B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED775342-B93C-4DF9-BC62-B6BE549F1B29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8FD5B574-03D0-4111-B4AF-3732012C2E52", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "22644C5E-1ABF-433B-AD38-13533395F456", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "806F90CD-1EDA-4148-8938-DDC78B3DE82D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "36314640-E462-42EB-9BE6-B4683B9DA7B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC63D2FE-F8BB-4A20-8DD6-801A12C06F7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "10DD372D-3ED3-4E80-85DB-5E03BF4F38BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "68CEEFD6-7FFD-498A-841F-A4664157033B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "AC040EE3-4CC8-42CC-A03B-89F4061A3B07", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D68F9EF2-A93E-4CE1-9A7C-7097BDAF18C5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "F09DBA68-6F2E-42B1-B62C-50ED5317D363", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5710hi_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DC1062F4-6272-4C69-9F52-B2D04BF8B04A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5710hi_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "CA4B9066-4940-4BCF-A11A-65E4D3F9819E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5710hi_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8FBC1C70-C1C0-4CAD-9616-039E80837983", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5710hi_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "59EBEED2-52C2-4F9E-919C-C4C6B3617D68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5710hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DFF0F26-CDF2-49B0-AED7-EEA4B9E99E8C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300li_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3E037F4C-EA5B-4526-9182-F028E580C361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300li_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "6DE63BF3-2EE8-4AB7-91D1-E83D2DFF0F9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300li_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "97C17461-23DF-4E9C-9806-102F06D66045", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300li_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "BFD9B623-1853-4F2B-B89B-1E31B3AC743A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300li_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "E849DDBF-80AC-4736-88A2-E6EECCC8CE4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300li_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "983B3479-E7EE-49C2-82D5-02B6620B5479", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300li:-:*:*:*:*:*:*:*", "matchCriteriaId": "3696874A-E462-482F-8CA4-4FAC37C8641E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700li_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "18E9BB0F-6A34-490E-82EC-ADE12AC3E649", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700li_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2B171E0D-91E5-4EC6-9C0F-FAB2BC0A3915", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700li_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "B338780D-71EB-44A1-A95B-26C240586FAC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700li_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "EC27F896-EF43-40D4-A436-212E865BF699", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700li_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D2570A5D-2AC0-495C-BF99-2E19A9B8217F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700li_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D60AF421-5F71-43CC-B852-B16063B26F66", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700li:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B89917-2B3D-4BA5-8836-ADEECF46E976", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2350ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0C15E318-E188-46CD-B7B5-AFDDB12137E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2350ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "01A6ECDF-0606-45BD-8574-76508DB88669", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2350ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C1C446CC-A622-4E08-9FDE-399EBDB3C3B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2350ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "B73AADFE-502E-43B0-BAE2-9E99ACFC5799", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2350ei_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "C5E2F24F-D185-4529-BFA3-E3B6CED7ABED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2350ei_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4AB4D0E0-636B-47CC-8A9C-86D2937F59A1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2350ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A8844AD-71F1-4139-B6CA-5534942DA424", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2750ei_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "98BD1EFD-29F1-495E-8701-EFF2CC710F4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2750ei_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D8E01D70-2DEC-4A5B-B33E-5665B9200B96", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2750ei_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "D376B21B-5B1C-44F3-A4A3-0650EBC1A0C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2750ei_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "7B2FAA30-8F9C-4993-8F24-72D7CFA8EBDB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2750ei_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "FC43FCD5-E820-44E9-8C2F-63F252BA4042", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2750ei_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F5C14E76-DE28-44C1-84FC-6A61B1CE77BD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2750ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "7770B303-C595-4D00-961B-23BCCCEBC725", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5720hi_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "7635D7EE-D274-42C5-A627-E2C77F4753DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5720hi_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "7520E268-DFAC-4CC1-AEC5-08844E95CECE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5720hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB64BC36-693E-4101-9C13-4A4C572A4EDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "07A44DEA-AB17-48F4-87C1-B3B6088BCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "FD36DBAD-B0A9-4A16-AE6A-D3949A1764D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "5D0B5718-9465-476F-B2FA-FFC6FB08E354", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "13FB139B-C0C2-4BB5-BA60-E1B32030F9E2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DC191A39-26C6-4503-9152-A29A2EAAC6BF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F368821C-C253-4584-B53C-F6BBA0186433", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "2D1EF10E-F18B-4F3A-AA2B-25003183E19D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "54D5B323-BFB3-4A0A-B1E1-37E4DC4FF984", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "78DA2DC7-63B3-40D7-BEC7-AF81066A2733", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A066F4B8-2258-4ED2-A166-02FCA7C9F3A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DDA38762-CACE-403B-8DE5-42E0306FEB28", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "989CE0D9-95CE-4571-A89F-EE083C63CFB8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "E4EE71EF-90D8-40C6-9E80-A543ED32E976", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "8C2BF2B6-915B-4F57-8C75-CD09612985F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CBDBE325-B6F4-475F-B7F8-F3142F730039", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "CAB593E5-D919-436C-A10A-6FA72B69EA55", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "464C5DF2-E6D7-4679-A375-521FD730CA14", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "8D4F46F5-1BD2-444E-84B9-09DC4440B355", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C5234B43-EA0C-45C9-B188-4D6085F031F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "F8A79318-19CF-4097-9B49-A9BF7CD9E716", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "CAEE3E52-4646-4D35-931B-4739E059732F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The IP stack in multiple Huawei Campus series switch models allows remote attackers to cause a denial of service (reboot) via a crafted ICMP request message." }, { "lang": "es", "value": "En varios modelos de switch de la serie Huawei Campus, la pila IP permite a atacantes remotos causar una denegaci\u00f3n de servicio (reinicio) a trav\u00e9s de un mensaje de solicitud ICMP manipulado." } ], "id": "CVE-2015-3913", "lastModified": "2024-11-21T02:30:04.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-06-08T21:29:00.377", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-427449.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-427449.htm" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "2D6FF612-2F2B-4B75-8D97-86205DFCF0CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "CDC385D3-E82B-454B-A131-971F3B830EC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "33014F41-7B1B-4294-A862-45E2669AAAB3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5A3B7337-72AF-409A-9103-451622FB89AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "342E032C-BAE5-4F15-8BAE-84F9D9AA58D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC439F55-11AB-42D2-B891-C6C5D62FF5F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "D5EEEAA3-B534-48B7-ABBC-0E1BF3C0AC68", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "1C6CC00C-1056-426B-9828-1A886F2C8D41", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F1C82DA6-8D95-45D2-B54C-CFE1AA9CC1F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "A40EFA43-E71F-464D-829C-8D4C60A57765", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "1116C5A3-35F7-48A2-A68F-E299D0EA12F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "CD500740-A674-4B68-8AFA-26991B82AD2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "3EDD6B48-17E7-4B2D-B86D-654B059A57B8", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2300_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "E6D6A2FA-2ABE-41B3-BEF3-E835D6868E1F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2300:-:*:*:*:*:*:*:*", "matchCriteriaId": "17566603-275F-4E6B-B5D9-4A716EEC03DC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "AED7DFC5-846F-4F90-91A8-13E9E805C9CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "193FCE7A-C793-446B-9C39-20597FA7BC70", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "20648023-4CC5-4606-BE8E-70A5C20D7BE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "1449504A-662C-403C-85AF-CCB5219CE976", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "AC3443AF-478E-4043-9E72-5BBC0C88F13D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD601FFF-E623-4ADC-B286-D11B8004D7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "5EAEF900-7C8C-4569-B74B-A802F951CC47", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "1E122468-50F4-4216-A8F9-04D4DCEC8BE7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "B7B0C041-0B3F-441F-B98B-522FF7039C01", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "88DD2BD9-F4FE-4438-B792-4A02E6028B99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "6279E671-644C-4EC6-A675-732BD0B389B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "AFD7EF17-710B-4363-87B7-CE1B4447BF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "17CDA635-A9E7-4678-8970-22DFC028BAF7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "71348C1D-8243-4585-B87A-AFE457700243", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "299234CD-AD78-4C53-8B7E-C0B22681ADB2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "7581063D-DFFB-49CE-8099-D39C52B9AAC2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "B850D4D0-6444-44EE-9E1F-4A48931D7580", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "EFD0C771-7387-41B8-BDEF-20028013D145", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s600-e_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "08E7A78F-7F37-41B8-BC9A-B3CC9DFFC671", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s600-e:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E02D610-AB78-476B-9049-FDB66D9E9907", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "5C330A14-C941-4B28-AA9C-B78A96A9011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "C6818ECD-730B-40D6-9108-B8540CC4BF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D5811970-FE82-4888-A01D-B356B5578296", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1CEE877-AF03-4A5B-84AA-8EB8067E04F1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "E5A9491C-AA2F-4E2F-8FB7-C6D6D653B343", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "94D35430-7723-4277-BEE5-FC002465A521", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "DBC7370E-7CD1-49DC-8B1E-779E269E8CCE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FF4AF711-D921-4261-A459-2A0780EA951F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "0C34E6D4-67FE-4AA4-A825-9666A302F771", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "AA68BF50-9118-445D-B778-E60812E67B98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "756F699B-4EA0-4A77-8068-CB25B99893EB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BFADB02-AD16-4B58-AFF9-B659BDB3E025", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "26F2CC30-626B-4FEE-BDAD-6A5990DE6384", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "D43F5AE6-A4CD-4C45-A8A4-D5B064FE7C27", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "D48511A7-A013-4C34-8F4F-67289F3BD442", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7900_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "4B9B6C9C-9270-4904-895B-C60B15A1479E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7900_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "3F50FCA7-107F-429E-BEC8-29A27AAEF3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7900_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "922C5EBF-C9BF-4363-AE3C-E30AD7060484", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7900:-:*:*:*:*:*:*:*", "matchCriteriaId": "EECEBC19-EE35-471D-A062-1E6B33B40A02", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "473B6E52-E60F-4D3C-9028-E362DF2A8327", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "0E7DB9D3-BB34-49BE-8302-A054D79FE8D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c10:*:*:*:*:*:*:*", "matchCriteriaId": "0ACAD052-796D-428E-95B1-65099952B773", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "701D6571-8708-4DB3-9021-ED48C5874503", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "B2420E92-C734-47C7-A5DC-A057553160B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "E1DE905E-5CE3-42F6-B6E1-F57DC886C3C7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "9C42090D-C76E-48EC-BA54-BB39A489373D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300x_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "A20E2DAD-8579-49F0-AEA8-B5AF5DBD025F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300x_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1AB5D982-3C99-4FCF-B5ED-265C6CA287F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300x_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "6A63DEED-6909-4E95-8F05-3EF7C268A224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300x_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "C7098404-C4B7-4657-9FFB-7298C310684C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300x:-:*:*:*:*:*:*:*", "matchCriteriaId": "808C627E-4D42-459B-BBE0-6FF8FF143D80", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1B06663D-8499-42B9-83E1-E369F1FD0070", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r012c00:*:*:*:*:*:*:*", "matchCriteriaId": "1B299A06-5D99-43A8-ACF3-4D79174C536E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r013c00:*:*:*:*:*:*:*", "matchCriteriaId": "88100CA8-11C0-4D63-ADD8-C01176B6CE3F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109)" }, { "lang": "es", "value": "Algunos conmutadores de la serie S de Huawei tienen una vulnerabilidad DoS. Un atacante remoto no autorizado puede enviar paquetes dise\u00f1ados al dispositivo afectado para aprovechar esta vulnerabilidad. Debido a una verificaci\u00f3n insuficiente de los paquetes, la operaci\u00f3n \u00e9xito puede provocar el reinicio del dispositivo y la condici\u00f3n de denegaci\u00f3n de servicio (DoS). (ID de vulnerabilidad: HWPSIRT-2019-03109)" } ], "id": "CVE-2019-5285", "lastModified": "2024-11-21T04:44:40.310", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-04T19:29:00.477", "references": [ { "source": "psirt@huawei.com", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190522-01-switch-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700 | - | |
huawei | s12700_firmware | v200r005c00spc300 | |
huawei | s5700 | - | |
huawei | s5700_firmware | v200r001c00 | |
huawei | s5700_firmware | v200r002c00spc100 | |
huawei | s5700_firmware | v200r003c00spc300 | |
huawei | s5700_firmware | v200r005c00 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "C5234B43-EA0C-45C9-B188-4D6085F031F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "EBC629F6-BF42-4C2B-8CB1-2C4412C8D95A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DEC329F7-D83F-4119-B8CA-CC819EC872CB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S12700 switches with software before V200R008C00SPC500 and S5700 switches with software before V200R005SPH010, when the debug switch is enabled, allows remote attackers to cause a denial of service or execute arbitrary code via crafted DNS packets." }, { "lang": "es", "value": "Huawei S12700 switches con software en versiones anteriores a V200R008C00SPC500 y switches S5700 con software en versiones anteriores a V200R005SPH010, cuando el depurado del switch est\u00e1 activado, permite a atacantes remotos provocar una denegaci\u00f3n de servicio o ejecutar c\u00f3digo arbitrario a trav\u00e9s de un paquete DNS manipulado." } ], "id": "CVE-2016-4087", "lastModified": "2024-11-21T02:51:20.297", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-23T19:59:08.887", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160427-01-dns-en" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c01:*:*:*:*:*:*:*", "matchCriteriaId": "ACAB5D62-CAC9-41D0-BBBC-93E22AD8EAF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c20:*:*:*:*:*:*:*", "matchCriteriaId": "985C07E4-1E27-4191-9FB8-4714A177479D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c06:*:*:*:*:*:*:*", "matchCriteriaId": "5A787767-F56E-4930-B366-C7E103CAC1CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "65902ABB-3EF2-4C8B-BAC1-84BC585019BA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c01:*:*:*:*:*:*:*", "matchCriteriaId": "345DA517-033D-4C94-A7F2-77C047309E2A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "D55C2AC7-FF47-4160-B524-E3E6C54612E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c06:*:*:*:*:*:*:*", "matchCriteriaId": "C6712B77-1268-4A5A-B383-E51D9D51F108", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "032E5E4D-B1B8-4659-8B62-3DC237234501", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c01:*:*:*:*:*:*:*", "matchCriteriaId": "702A6BB8-B9D5-4160-94C9-12CF35485FC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "S12700 V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R007C20, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S7700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S9700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R009C00, V200R010C00 have an improper authorization vulnerability on Huawei switch products. The system incorrectly performs an authorization check when a normal user attempts to access certain information which is supposed to be accessed only by authenticated user. Successful exploit could cause information disclosure." }, { "lang": "es", "value": "S12700 V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R007C20, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S7700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R008C06, V200R009C00, V200R010C00, S9700 V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R006C01, V200R007C00, V200R007C01, V200R008C00, V200R009C00 y V200R010C00 tienen una vulnerabilidad de autorizaci\u00f3n incorrecta en productos switch de Huawei. El sistema realiza de manera err\u00f3nea una comprobaci\u00f3n de autorizaci\u00f3n cuando un usuario normal intenta acceder a cierta informaci\u00f3n a la que se supone que solo pueden acceder los usuarios autenticados. La explotaci\u00f3n con \u00e9xito podr\u00eda resultar en una divulgaci\u00f3n de informaci\u00f3n." } ], "id": "CVE-2017-15327", "lastModified": "2024-11-21T03:14:28.293", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-11T17:29:00.147", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180328-01-authentication-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180328-01-authentication-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "C306035B-10B2-4BC5-B6DE-194BE343DA8E", "versionEndIncluding": "3.9.0", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_policy_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3AB62FE-AB1A-4162-8A51-E34EDE33DD85", "versionEndExcluding": "9.9.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:http_server:11.1.1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "911FBD5E-213D-482F-81A9-C3B8CE7D903A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:http_server:11.1.1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "EBD2676F-EE9D-4462-ABA5-C11CE726849C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:http_server:12.1.3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6505AE29-5091-4C72-AF6B-932DEF53A8D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "4EC475C1-A339-4C49-B6BA-A0E4D6FDF5DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:http_server:12.2.1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "38A45A86-3B7E-4245-B717-2A6E868BE6BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "24EDBB8B-1AFB-498D-B78C-7BC72B8C1085", "versionEndIncluding": "3.2.11", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3024389-3D4A-4E19-BE42-DAF9EA51D471", "versionEndIncluding": "4.0.4", "versionStartIncluding": "4.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:satellite:5.7:*:*:*:*:*:*:*", "matchCriteriaId": "85EA16E0-9261-45C4-840F-5366E9EAC5E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "319EC0C6-94C5-494A-9C5D-DC5124DFC8E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "A67A7B7A-998D-4B8C-8831-6E58406565FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE1D81A1-CD24-4B17-8AFD-DC95E90AD7D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "16E6D998-B41D-4B49-9E00-8336D2E40A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "58D3B6FD-B474-4B09-B644-A8634A629280", "vulnerable": true }, { "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*", "matchCriteriaId": "F892F1B0-514C-42F7-90AE-12ACDFDC1033", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*", "matchCriteriaId": "17D4B6F2-514D-4BC2-B2C5-4E2FCCAC594C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "matchCriteriaId": "D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "67960FB9-13D1-4DEE-8158-31BF31BCBE6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "matchCriteriaId": "2470C6E8-2024-4CF5-9982-CFF50E88EAE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*", "matchCriteriaId": "1831D45A-EE6E-4220-8F8C-248B69520948", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:manager:1.7:*:*:*:*:*:*:*", "matchCriteriaId": "2C9E2D37-9F56-49E0-BB28-56FB755CE078", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*", "matchCriteriaId": "88D6E858-FD8F-4C55-B7D5-CEEDA2BBA898", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*", "matchCriteriaId": "D4840254-CC76-4113-BC61-360BD15582B9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:sparc_enterprise_m3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DBE3B60-DED8-4F47-A60F-410ECB873BAE", "versionEndExcluding": "xcp_1121", "versionStartIncluding": "xcp", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:sparc_enterprise_m3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AB54B753-F066-4387-B0C3-43E647A42EBE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:sparc_enterprise_m4000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBD38A2-1B17-4B28-9FE1-6D62A6337C12", "versionEndExcluding": "xcp_1121", "versionStartIncluding": "xcp", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:sparc_enterprise_m4000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1846C0CA-AE13-435F-BF91-EEE0CC311DD5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:sparc_enterprise_m5000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5884F45B-F822-46B9-A0DC-6B59A3C3E7E0", "versionEndExcluding": "xcp_1121", "versionStartIncluding": "xcp", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:sparc_enterprise_m5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2EDCD99-9677-45A7-9221-3A6A41917A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:sparc_enterprise_m8000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9ED7A13F-9510-4FA0-96A6-D2D34D49545F", "versionEndExcluding": "xcp_1121", "versionStartIncluding": "xcp", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:sparc_enterprise_m8000:-:*:*:*:*:*:*:*", "matchCriteriaId": "9581ABD4-5ED6-4EC5-8A0B-1D7A449C10D5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fujitsu:sparc_enterprise_m9000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C4C1EC1-19BE-4E1E-8F56-47A83AD0410D", "versionEndExcluding": "xcp_1121", "versionStartIncluding": "xcp", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:fujitsu:sparc_enterprise_m9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A2CEAD6-9F8C-411C-9107-BA858CB8A31B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:e6000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "075D228F-B3F3-44A0-9C93-510E2EF7BE16", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:e6000:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F66D29E-0B7F-45D3-BECC-21952F4A4850", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:e9000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA0AE74D-A6FC-44A1-80D4-CB5039FD31AC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:e9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "741F1B4C-D77D-416F-B6D9-0359F391D96F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_18500_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "929D8B7A-4535-49EA-9DD6-AB83174337AA", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_18500:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7AAE27E-EB13-43E2-A7F4-7973977AD936", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_18800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8E00020C-C1FB-425B-B285-BCF7450F76B0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_18800:-:*:*:*:*:*:*:*", "matchCriteriaId": "B196FDFF-8A1D-4E7D-895A-1D09ADACC396", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_18800f_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "47CA0343-7F2A-45BE-B7A2-8F91F31C0912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_18800f:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E675B6C-C847-486F-8946-F98E271E1DC0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_9000_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "45D279CD-1344-4200-B4DF-303739323D19", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_9000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AEC54023-CF84-4095-A3E8-2D6E334768E9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_cse_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D5F81B5-BD6E-4B10-8EB9-AE0929E3DCE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_cse:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E9846D2-4A8C-421E-8FE0-F6091DD2B30E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_hvs85t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C2453CC3-FDD3-4C42-9D17-C231DA2D1F41", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_hvs85t:-:*:*:*:*:*:*:*", "matchCriteriaId": "675CCB4F-BB76-45DC-9E6E-3BD279995084", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_s2600t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CBD74E7B-DB83-44DF-9A0B-D2EFF346855A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_s2600t:-:*:*:*:*:*:*:*", "matchCriteriaId": "5FFC0113-86D7-45B1-975F-B24AF1951C4A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_s5500t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E3E931B-BD89-48D1-BE5F-0BDBF78914C0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_s5500t:-:*:*:*:*:*:*:*", "matchCriteriaId": "F36770F0-2E40-42FF-BD7B-7AE2C84E62A2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_s5600t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "63E1D8ED-A4EC-46B4-A0C0-8F46262F1D2F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_s5600t:-:*:*:*:*:*:*:*", "matchCriteriaId": "6830C365-357D-41A3-8AA7-3B4854260762", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_s5800t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A307235-4B7B-40EE-807A-9C8FFD8DF72C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_s5800t:-:*:*:*:*:*:*:*", "matchCriteriaId": "866A8777-DB2A-4915-8DA6-1AF751742354", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_s6800t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "488319BB-6D39-4AA5-85A8-840EF46227F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_s6800t:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1F50E5B-8733-43AB-B6CF-66AC7305E2DB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:oceanstor_vis6600t_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0BC3C090-EB04-4A0D-8644-51002CF2ABF5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:oceanstor_vis6600t:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D0988C3-BAE5-4B5A-92FC-9D275B4DE9F5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F01C05D-6937-4FAD-A0E1-6168EE1D7CE4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E756FE8-F106-4BFD-B33B-CC198363D2FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF102265-497A-4766-80C8-323D511B4EAF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF102265-497A-4766-80C8-323D511B4EAF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:9700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A3C463F-2C0B-4269-95ED-A578C01E0F55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2A9F6EB-8B6E-465C-B441-C4861771861E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:9700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A3C463F-2C0B-4269-95ED-A578C01E0F55", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2A9F6EB-8B6E-465C-B441-C4861771861E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "89D69269-4251-4CE9-AD67-4968A917C1E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "89D69269-4251-4CE9-AD67-4968A917C1E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "540F0482-7F5E-4688-B282-97A6576E0A6D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s3700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "789A2B2D-99B1-4AA5-BB39-65D58D8B59B0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7F84390-E120-406B-967D-B473EB110EA9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700ei_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B9FD39BD-0D24-4C1E-969C-C9509AE8A0D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B0BE6C3-1FB2-4718-AA9D-1A8D8663C195", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700hi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "409A4E21-B8D8-445F-A9C4-3CDA73189CA9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "ED775342-B93C-4DF9-BC62-B6BE549F1B29", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700si_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "31FB20E5-4830-411C-AE4B-6B2E180C0972", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700si:-:*:*:*:*:*:*:*", "matchCriteriaId": "24C4DC87-DE8C-461F-A555-F6E9A71C1C48", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5710ei_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "95E7ABCB-D0C0-4C18-A7AC-8C1EBD5E4E87", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5710ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2D59F3D-CC4A-4ADD-B83C-5CE3F0546622", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5710hi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "065508F6-D026-4C99-B6F9-AE25CB1124D3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5710hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DFF0F26-CDF2-49B0-AED7-EEA4B9E99E8C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "86E35CBD-4488-4E64-BEA2-A2E89A4BB9E2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2750_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0C6E3C4-5677-49B6-9D35-FAC2E550F311", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7859972-B7B8-4619-AAED-22B6B14852BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700li_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1755FB01-C830-4147-B0BF-7D422A7D2181", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700li:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B89917-2B3D-4BA5-8836-ADEECF46E976", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700s-li_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF808C1-3081-4FC7-8661-FBF6A04761B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700s-li:-:*:*:*:*:*:*:*", "matchCriteriaId": "86FFC3BE-77A0-4202-9AE0-06D8D67F6539", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5720hi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A960DA7-8B35-43B3-B15F-F3F7E14BF308", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5720hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB64BC36-693E-4101-9C13-4A4C572A4EDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2750_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0C6E3C4-5677-49B6-9D35-FAC2E550F311", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2750:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7859972-B7B8-4619-AAED-22B6B14852BC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700li_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1755FB01-C830-4147-B0BF-7D422A7D2181", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700li:-:*:*:*:*:*:*:*", "matchCriteriaId": "21B89917-2B3D-4BA5-8836-ADEECF46E976", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700s-li_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DF808C1-3081-4FC7-8661-FBF6A04761B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700s-li:-:*:*:*:*:*:*:*", "matchCriteriaId": "86FFC3BE-77A0-4202-9AE0-06D8D67F6539", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5720hi_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A960DA7-8B35-43B3-B15F-F3F7E14BF308", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5720hi:-:*:*:*:*:*:*:*", "matchCriteriaId": "CB64BC36-693E-4101-9C13-4A4C572A4EDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5720ei_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6A799E13-49E1-4CFB-BB7D-5E528C7E0FE3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5720ei:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7B06975-BD37-452D-9782-B768610D3777", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D65BF93A-9246-48CB-8510-F6B0380F48D9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:huawei:oceanstor_replicationdirector:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "0A0D7527-BCA2-4CF5-A793-1C01F6570679", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:policy_center:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "95CA0A4C-2571-4593-A075-9A6A7EABBB33", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:policy_center:v100r003c10:*:*:*:*:*:*:*", "matchCriteriaId": "16D46E9E-7F34-49C4-B56F-9090157FAD6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:smc2.0:v100r002c01:*:*:*:*:*:*:*", "matchCriteriaId": "8D6E37DD-6CEA-443A-80C2-79E28C78D7CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:smc2.0:v100r002c02:*:*:*:*:*:*:*", "matchCriteriaId": "BE1A9027-21FC-45E0-98B2-BFB8B5BE484D", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:smc2.0:v100r002c03:*:*:*:*:*:*:*", "matchCriteriaId": "EC8620BB-7730-4C8F-8B4B-21389636B3C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:smc2.0:v100r002c04:*:*:*:*:*:*:*", "matchCriteriaId": "D971D78C-A6F3-438D-A292-54A9A226FFE9", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:ultravr:v100r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "648D923E-BF31-4DF4-B160-66874A8E45AF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:cognos_metrics_manager:10.1:*:*:*:*:*:*:*", "matchCriteriaId": "23F3243D-14BB-45F4-BBF6-DD45B8729B6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:cognos_metrics_manager:10.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "97449883-5401-42C0-8FF1-6A5BEC7BC829", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:cognos_metrics_manager:10.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B2DDB90-C6A1-4EE5-96F2-F0A33B2F79A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:cognos_metrics_manager:10.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "E43C2590-059B-43BE-BFD1-7B0D1020D324", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:cognos_metrics_manager:10.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "379CF92E-AFD1-4744-AC07-6A495548F121", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The RC4 algorithm, as used in the TLS protocol and SSL protocol, does not properly combine state data with key data during the initialization phase, which makes it easier for remote attackers to conduct plaintext-recovery attacks against the initial bytes of a stream by sniffing network traffic that occasionally relies on keys affected by the Invariance Weakness, and then using a brute-force approach involving LSB values, aka the \"Bar Mitzvah\" issue." }, { "lang": "es", "value": "El algoritmo RC4, utilizado en el protocolo TLS y el protocolo SSL, no combina correctamente los datos de estados con los datos de claves durante la fase de inicializaci\u00f3n, lo que facilita a atacantes remotos realizar ataques de recuperaci\u00f3n de texto claro contra los bytes iniciales de un flujo mediante la captura de trafico de la red que ocasionalmente depende de claves afectadas por la debilidad de la invariabilidad (Invariance Weakness), y posteriormente utilizar un acercamiento de fuerza bruta que involucra valores LSB, tambi\u00e9n conocido como el problema de \u0027Bar Mitzvah\u0027." } ], "id": "CVE-2015-2808", "lastModified": "2024-11-21T02:28:07.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-04-01T02:00:35.097", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10727" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143456209711959\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143629696317098\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143741441012338\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143741441012338\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817021313142\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817021313142\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817899717054\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817899717054\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143818140118771\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143818140118771\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144043644216842\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144059660127919\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144059703728085\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060576831314\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060606031437\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144069189622016\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144102017024820\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144104533800819\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144104565600964\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV71888" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV71892" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21903565" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960015" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3316" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3339" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-454055" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/73684" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91787" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032599" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032600" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032707" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032708" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032734" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032788" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032858" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032868" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032910" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032990" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033071" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033072" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033386" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033415" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033431" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033432" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033737" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033769" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036222" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2696-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2706-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454055.htm" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04687922" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773256" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04708650" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04711380" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193347" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://kb.juniper.net/JSA10783" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10163" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201512-10" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098709" }, { "source": "cve@mitre.org", "tags": [ "Technical Description", "Third Party Advisory" ], "url": "https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdf" }, { "source": "cve@mitre.org", "url": "https://www.secpod.com/blog/cve-2015-2808-bar-mitzvah-attack-in-rc4-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04779034" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10727" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143456209711959\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143629696317098\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143741441012338\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143741441012338\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817021313142\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817021313142\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817899717054\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143817899717054\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143818140118771\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143818140118771\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144043644216842\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144059660127919\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144059703728085\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060576831314\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144060606031437\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144069189622016\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144102017024820\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144104533800819\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144104565600964\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=144493176821532\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1228.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1229.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1230.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1526.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV71888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV71892" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21903565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-454055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/73684" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032600" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032707" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032708" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032734" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032858" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032868" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032990" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033071" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033072" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033386" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033769" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036222" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2696-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2706-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-454055.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04687922" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04770140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04772190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773256" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04832246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04926789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04708650" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04711380" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05085988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05193347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05289935" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05336888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kb.juniper.net/JSA10783" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10163" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201512-10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5098709" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Technical Description", "Third Party Advisory" ], "url": "https://www.blackhat.com/docs/asia-15/materials/asia-15-Mantin-Bar-Mitzvah-Attack-Breaking-SSL-With-13-Year-Old-RC4-Weakness-wp.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.secpod.com/blog/cve-2015-2808-bar-mitzvah-attack-in-rc4-2/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-327" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s9300_firmware | v200r005c00spc300 | |
huawei | s9300_firmware | v200r006c00spc500 | |
huawei | s9300 | - | |
huawei | s12700_firmware | v200r005c00 | |
huawei | s12700_firmware | v200r006c00 | |
huawei | s12700 | - | |
huawei | quidway_s9300_firmware | v200r001c00spc300 | |
huawei | quidway_s9300_firmware | v200r002c00spc100 | |
huawei | quidway_s9300_firmware | v200r003c00spc500 | |
huawei | quidway_s9300 | - | |
huawei | ar_firmware | v200r001 | |
huawei | ar_firmware | v200r002 | |
huawei | ar_firmware | v200r003 | |
huawei | ar_firmware | v200r005c10 | |
huawei | ar_firmware | v200r005c20 | |
huawei | ar_firmware | v200r005c30 | |
huawei | ar | - | |
huawei | quidway_s5300_firmware | v200r001c00spc300 | |
huawei | quidway_s5300 | - | |
huawei | s5700_firmware | v200r001c00 | |
huawei | s5700_firmware | v200r002c00 | |
huawei | s5700_firmware | v200r003c00 | |
huawei | s5700_firmware | v200r005c00 | |
huawei | s5700_firmware | v200r006c00 | |
huawei | s5700 | - | |
huawei | s5300_firmware | v200r002c00 | |
huawei | s5300_firmware | v200r005c00spc500 | |
huawei | s5300_firmware | v200r006c00spc500 | |
huawei | s5300 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "A066F4B8-2258-4ED2-A166-02FCA7C9F3A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "DDA38762-CACE-403B-8DE5-42E0306FEB28", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "DB8B2442-4A0E-4C7A-8D21-A1E09BD1A204", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r002c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "3022A5BA-DD0D-47D8-8EFA-A617743C133A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:quidway_s9300_firmware:v200r003c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "7B2FFB6E-1895-4796-B445-4A4193DEFEAE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E756FE8-F106-4BFD-B33B-CC198363D2FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r001:*:*:*:*:*:*:*", "matchCriteriaId": "0A265FD5-0984-4698-97EB-2904C289561D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r002:*:*:*:*:*:*:*", "matchCriteriaId": "EFF757E5-F689-49CF-9972-ED5A3D825891", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r003:*:*:*:*:*:*:*", "matchCriteriaId": "08EAB0B6-9363-4632-814A-D51DD3087346", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c10:*:*:*:*:*:*:*", "matchCriteriaId": "65081FFE-ECBD-42EE-885A-7E29AB844FBC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c20:*:*:*:*:*:*:*", "matchCriteriaId": "5356CB25-52E6-4786-B024-07F7B53E00A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ar_firmware:v200r005c30:*:*:*:*:*:*:*", "matchCriteriaId": "53A40184-F3A0-472C-B4DE-7AD6D73BEA17", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ar:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1D2EB9C-FA8B-4B3F-89BE-AC2611EE4373", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:quidway_s5300_firmware:v200r001c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "B5B529C9-04F5-48C3-9346-C7E0104ED0C8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:quidway_s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C872196-628D-42A2-AC58-69CD8784CE5D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8FD118E1-317E-4903-A4D0-51EBCFA58C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "1AC26C2F-71A8-433A-B062-789F2E32605C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "A17ED5D3-1698-4AED-9640-F9CE026AD217", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei AR routers with software before V200R007C00SPC100; Quidway S9300 routers with software before V200R009C00; S12700 routers with software before V200R008C00SPC500; S9300, Quidway S5300, and S5300 routers with software before V200R007C00; and S5700 routers with software before V200R007C00SPC500 make it easier for remote authenticated administrators to obtain and decrypt passwords by leveraging selection of a reversible encryption algorithm." }, { "lang": "es", "value": "Routers Huawei AR con software en versiones anteriores a V200R007C00SPC100; routers Quidway S9300 con software en versiones anteriores a V200R009C00; routers S12700 con software en versiones anteriores aV200R008C00SPC500; routers S9300, Quidway S5300 y S5300 con software en versiones anteriores aV200R007C00 y routers S5700 con software en versiones anteriores aV200R007C00SPC500 facilita a administradores remotos autenticados obtener y descifrar contrase\u00f1as aprovechando la selecci\u00f3n de un algoritmos de cifrado reversible." } ], "id": "CVE-2015-8085", "lastModified": "2024-11-21T02:37:59.440", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-10-03T21:59:03.800", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/76897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/hw-455876" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/76897" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-326" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
psirt@huawei.com | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en | Vendor Advisory | |
psirt@huawei.com | http://www.securityfocus.com/bid/94285 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/94285 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD601FFF-E623-4ADC-B286-D11B8004D7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD6B13D4-07F3-4CB5-8194-89781E685A78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "7F31814D-5879-4FB9-BDAE-01CFC75D9AF4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c03:*:*:*:*:*:*:*", "matchCriteriaId": "5B18ABC1-A970-472A-A8BF-934D1180930E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "5C330A14-C941-4B28-AA9C-B78A96A9011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "C6818ECD-730B-40D6-9108-B8540CC4BF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B39BBA0F-8EB9-40BA-B8DF-5C735F2216A3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "9CD40F46-5E04-43F0-A2DB-0ACBEC92C53F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FF4AF711-D921-4261-A459-2A0780EA951F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "886E9D1F-25FA-41FA-A64B-E42B9910D2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "0E7DB9D3-BB34-49BE-8302-A054D79FE8D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FEF2710B-60F7-42A5-83AA-14589DC0358D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Huawei S5300 with software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 with software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 with software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 with software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 with software V200R007C00, V200R008C00, V200R009C00; S9300 with software V200R007C00, V200R008C00, V200R009C00; S9700 with software V200R007C00, V200R008C00, V200R009C00; and S12700 with software V200R007C00, V200R007C01, V200R008C00, V200R009C00 allow the attacker to cause a denial of service condition by sending malformed MPLS packets." }, { "lang": "es", "value": "Huawei S5300 con software V200R003C00, V200R007C00, V200R008C00, V200R009C00; S5700 con software V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C03, V200R007C00, V200R008C00, V200R009C00; S6300 con software V200R003C00, V200R005C00, V200R008C00, V200R009C00; S6700 con software V200R001C00, V200R001C01, V200R002C00, V200R003C00, V200R005C00, V200R008C00, V200R009C00; S7700 con software V200R007C00, V200R008C00, V200R009C00; S9300 con software V200R007C00, V200R008C00, V200R009C00; S9700 con software V200R007C00, V200R008C00, V200R009C00; y S12700 con software V200R007C00, V200R007C01, V200R008C00, V200R009C00 permiten al atacante provocar una condici\u00f3n de denegaci\u00f3n de servicio enviando paquetes MPLS mal formados." } ], "id": "CVE-2016-8773", "lastModified": "2024-11-21T03:00:01.690", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-04-02T20:59:01.407", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "source": "psirt@huawei.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161111-01-mpls-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94285" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "A26FE369-FDB8-4425-B51A-465A41FECE7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6800_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "D7EE3877-6344-466D-90B0-68CF4A53A256", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "875441DD-575F-4F4D-A6BD-23C38641D330", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "matchCriteriaId": "BA273AD6-F7C0-49F3-A33F-E46B86168A98", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "0E46ADD0-4DF7-4C87-88D6-46A2065DB5B2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB158E3E-8A26-415F-86E9-E63524EAA055", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "8E146F90-3E3F-4F23-81C0-0C4F36293711", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "2D6FF612-2F2B-4B75-8D97-86205DFCF0CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc200:*:*:*:*:*:*:*", "matchCriteriaId": "0A91097D-76DB-4E5D-B520-6BF22E73BEFF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "D085F205-5C80-4A34-89A9-54F9FB8F2F69", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "69FA8636-5936-4776-9DF2-1BD294796F0B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "A843B78A-CDB1-45A0-BBAC-6F3D69AD84DF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A59EDC82-83AD-408E-AA8E-15E221C3B009", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "342E032C-BAE5-4F15-8BAE-84F9D9AA58D0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "1A57254C-A4F0-47D2-8A1A-029E79BE863C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "9461516A-F5BB-4A52-A315-8C2B559528A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "225A56F2-2EEB-4816-9A20-7A6E37C65FA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "20648023-4CC5-4606-BE8E-70A5C20D7BE6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "ED5093F9-8629-4DA5-AC3A-EE5FFD7A57AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "DD2FEF0B-B4AC-4EDB-AD25-41F4F9DA1DAA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "57E9C52D-0F60-41E5-8646-1F4D908CA82C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "AFD7EF17-710B-4363-87B7-CE1B4447BF99", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "9A2FFFE5-5B4E-4040-BE25-A90D77AB53FE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "17889C1C-0187-4814-940D-5BA6DDA39ECF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "11F25342-CE07-44CD-BD61-A998DFC8EF8E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "D31F91CA-80E9-4C2A-AD61-A4FC08C8A83E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "0C34E6D4-67FE-4AA4-A825-9666A302F771", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r011c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "52947109-38C8-41A2-BC59-B43EA2343F43", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "82E3273C-3C33-4880-A044-389F5CB6FECA", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "749528C3-5F85-4B80-98AA-FFD5574779F2", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "2341D4F8-67E0-4B10-9D16-F2282D3EDBED", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "26F2CC30-626B-4FEE-BDAD-6A5990DE6384", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01b102:*:*:*:*:*:*:*", "matchCriteriaId": "2091CE58-DB15-4D36-ABF9-5DC94D39E358", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00spc300:*:*:*:*:*:*:*", "matchCriteriaId": "3BBC7227-051E-4244-9A63-760D0714DA35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00:*:*:*:*:*:*:*", "matchCriteriaId": "D42D4D0E-2E0D-448E-B83D-50A1361C048B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c00spc100:*:*:*:*:*:*:*", "matchCriteriaId": "90A601DF-D90C-43EB-8A56-3890CF0C252D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r011c10:*:*:*:*:*:*:*", "matchCriteriaId": "1B06663D-8499-42B9-83E1-E369F1FD0070", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "EDD7E147-B39E-4C6F-BA5F-F046F3AE4728", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "6EE084FC-27EB-4CE6-B529-508DA690C9D8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "ADB7FBB2-1CC6-4DA3-85AB-66562B0A9198", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "F6AACFD2-9C9D-49E3-A911-0CF58F863EE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c60:*:*:*:*:*:*:*", "matchCriteriaId": "74B7C57C-7CD4-4FF0-BE51-2F4794FED7AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a use-after-free vulnerability in a Huawei product. A module cannot deal with specific operations in special scenarios. Attackers can exploit this vulnerability by performing malicious operations. This can cause memory use-after-free, compromising normal service. Affected product include some versions of NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700 , S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 and USG9500." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de uso de la memoria previamente liberada en un producto de Huawei.\u0026#xa0;Un m\u00f3dulo no puede tratar operaciones espec\u00edficas en escenarios especiales.\u0026#xa0;Los atacantes pueden explotar esta vulnerabilidad al realizar operaciones maliciosas.\u0026#xa0;Esto puede causar un uso de la memoria previamente liberada, comprometiendo el servicio normal.\u0026#xa0;Los productos afectados incluyen algunas versiones de NIP6300, NIP6600, NIP6800, S1700, S2700, S5700, S6700, S7700, S9700, Secospace USG6300, Secospace USG6500, Secospace USG6600 y USG9500" } ], "id": "CVE-2021-22321", "lastModified": "2024-11-21T05:49:54.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-22T20:15:17.613", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210210-01-uaf-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/92968 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/92968 | Third Party Advisory, VDB Entry |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7CD6E677-2031-4AC4-A5FE-DED60F789127", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8FD118E1-317E-4903-A4D0-51EBCFA58C5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD601FFF-E623-4ADC-B286-D11B8004D7CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "5EAEF900-7C8C-4569-B74B-A802F951CC47", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "EB2B09C5-81F1-48B4-940D-6DFD06200139", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "EDC356D3-F015-46A0-8F7A-1C594F19535B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "58C2E728-E8F2-461D-A069-4BEC88B94FD0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "FD6B13D4-07F3-4CB5-8194-89781E685A78", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "5454BC21-A04F-4B3D-8533-2414B6E1BC8C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5300:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CFEF08E-54C5-4D60-AFF0-37B00D6E2DDD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "D6F2C4C7-3438-42B8-8999-C17E45C8CF49", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "7A680CFA-9C46-453D-A5BC-8ED1EBD45C2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "C9B67169-BF28-4493-89E9-9AAB895D9456", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "5C330A14-C941-4B28-AA9C-B78A96A9011D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "C6818ECD-730B-40D6-9108-B8540CC4BF1E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c01:*:*:*:*:*:*:*", "matchCriteriaId": "C5EF72D9-ABCC-474C-A6B2-67944C32ED5C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "B4FBF354-D5BD-438A-9348-B65A45789053", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "939C73D9-E0E9-47A5-970E-6C84F5ECD2D7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA3C8988-A1FC-4B04-9134-F2BDDADEAFB5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "228D261C-DB88-4AEE-91D3-772DD28E4CDE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "9CD40F46-5E04-43F0-A2DB-0ACBEC92C53F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c01:*:*:*:*:*:*:*", "matchCriteriaId": "032E5E4D-B1B8-4659-8B62-3DC237234501", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E8F37BC5-3B25-4E30-A1CA-5ACFA46119B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "473B6E52-E60F-4D3C-9028-E362DF2A8327", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "2632DC1D-0CB9-4493-9270-436139C88623", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "BC8AE44D-1924-4C01-B4B9-CC5BF485A3EB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9300_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "0E7DB9D3-BB34-49BE-8302-A054D79FE8D6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9300:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD2EC926-50C6-4CBE-BB6F-56F3A6287DEE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory leak in Huawei S9300, S5300, S5700, S6700, S7700, S9700, and S12700 devices allows remote attackers to cause a denial of service (memory consumption and restart) via a large number of malformed packets." }, { "lang": "es", "value": "Fuga de memoria en dispositivos Huawei S9300, S5300, S5700, S6700, S7700, S9700 y S12700 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de memoria y reinicio) a trav\u00e9s de un gran n\u00famero de paquetes malformados." } ], "id": "CVE-2016-6518", "lastModified": "2024-11-21T02:56:16.780", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-09-26T15:59:01.780", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92968" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92968" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-399" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "7D81469B-EC6C-493D-B632-4DF821A1F304", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "336AA440-AEF4-482B-A037-8976DC38BA1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "3B2DE9FE-5EC9-462E-86F0-EE772C944DFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "4907FBB8-5157-460D-9240-DD7D610C0FCC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r003c02:*:*:*:*:*:*:*", "matchCriteriaId": "2898D6C5-77AB-4C1F-8134-B2DBD13EDB81", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "DCF23DAE-1215-41B2-88C5-4436D846266C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5B7B7285-F4C6-415C-A948-D7612750A77D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4D6DC0AF-017E-41BC-A19D-F9AA055F5224", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "749B68B9-9F62-4E7A-AC86-F4073BA32E18", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "F18D9776-5CE7-4DD3-9119-7FB08A35B955", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r005c02:*:*:*:*:*:*:*", "matchCriteriaId": "898AC16A-8F4E-4709-A3B4-DE74FFB91130", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "F49D3EAD-1EB3-4C62-80BA-4C9C3CE0408C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D75B012-A57D-4C6D-AB26-51D2ECC02F35", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "B1DFF0C0-AA17-4AA1-A418-4759D1A58852", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "D84F05D5-BA7D-485B-91C2-273349335CFB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "EF3FB3CC-2EAC-4A08-BDDC-DCACEE9FA2AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "2B1F0B3D-1923-42C3-A3DB-03D11BE059D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "4FB6ED15-477B-4BB5-AA94-0D7897FBD962", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r003c00:*:*:*:*:*:*:*", "matchCriteriaId": "06AD9ACA-E0C3-4096-BE50-94E717CDA318", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r005c00:*:*:*:*:*:*:*", "matchCriteriaId": "325D6523-A07A-48D4-AD44-CF838BD77432", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "6AC7E622-010C-4C5D-8AA6-D4793AFCE0E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10:*:*:*:*:*:*:*", "matchCriteriaId": "30C6245A-D192-4D02-BB4E-285ABD2BB328", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc003:*:*:*:*:*:*:*", "matchCriteriaId": "26692835-0934-46B9-99F3-16C6C445716C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc100:*:*:*:*:*:*:*", "matchCriteriaId": "A16ED12F-F226-4D51-ACF3-7F0B17E3ECF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc101:*:*:*:*:*:*:*", "matchCriteriaId": "22E94D2A-8B69-498F-9326-4973F81BA53B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc102:*:*:*:*:*:*:*", "matchCriteriaId": "3B4EC75E-9FE1-4E3E-A884-D05EA6BC6DE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "5A07D70E-8237-4D0C-BE2A-ABEE76BB78A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc221:*:*:*:*:*:*:*", "matchCriteriaId": "06A6D1CC-5E68-41DD-B983-44B5070FD71A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ecns210_td_firmware:v100r004c10spc400:*:*:*:*:*:*:*", "matchCriteriaId": "CC368972-3057-4E2C-BC6A-234AC7A700B2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ecns210_td:-:*:*:*:*:*:*:*", "matchCriteriaId": "47FCDC81-B742-4D42-BD52-52BBDDDD4BE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "XML parser in Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221, V100R004C10SPC400 has a DOS vulnerability. An attacker may craft specific XML files to the affected products. Due to not check the specially XML file and to parse this file, successful exploit will result in DOS attacks." }, { "lang": "es", "value": "El analizador XML en Huawei S12700 V200R005C00,S1700 V200R009C00, V200R010C00,S3700 V100R006C03, V100R006C05,S5700 V200R001C00, V200R002C00, V200R003C00, V200R003C02, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S6700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R005C02, V200R008C00, V200R009C00, V200R010C00,S7700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,S9700 V200R001C00, V200R002C00, V200R003C00, V200R005C00, V200R006C00, V200R007C00, V200R008C00, V200R009C00, V200R010C00,eCNS210_TD V100R004C10, V100R004C10SPC003, V100R004C10SPC100, V100R004C10SPC101, V100R004C10SPC102, V100R004C10SPC200, V100R004C10SPC221 y V100R004C10SPC400 tiene una vulnerabilidad de denegaci\u00f3n de servicio. Un atacante podr\u00eda manipular archivos XML espec\u00edficos para los productos afectados. Dado que no se comprueba este archivo XML, al analizarlo se podr\u00eda provocar un ataque DOS." } ], "id": "CVE-2017-15333", "lastModified": "2024-11-21T03:14:29.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-15T16:29:00.423", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171201-01-xml-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "8871106B-D3AF-4CFB-A544-1FA411642428", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*", "matchCriteriaId": "7F3483B2-9EB6-4E34-900A-945C04A3160D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "84477B1C-413A-4F74-86DC-55E58AD07AB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "074FE8AB-6BE1-4E77-84E2-1D5C7205D0E0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BAD43A3-730A-4ABC-89F0-DF93A06AA60F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "80411236-6B22-4937-87F3-E06C991B14D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "F46A81BE-C125-4CAE-8EE1-23177FE0C21E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*", "matchCriteriaId": "547D4A9A-6B57-4BBA-9FFE-CF50B9AC5DF4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4B469A91-4CD0-44D2-A982-3E612B855E71", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "728A7B78-6E19-4656-848F-269DB955070C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "5E054182-CE33-45E3-8595-159A75BA5162", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "5F2E0857-39E8-46C2-A723-9F09C052F2F9", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "946F5FF7-412F-40F9-A492-DE8E11E7B919", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE8CA649-7AE1-497C-869B-B4DD315F342C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "16C1ED34-BC94-4AAC-ADF4-5FCD637E5B4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "67731A77-1DD4-49B2-B437-2850C9583750", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*", "matchCriteriaId": "98275088-2FBE-42F4-AAEC-DF02950B803D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "10CBC93B-5CF6-45BF-A90A-84B7693E27FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "AC4803A7-44B2-41BA-814D-151239B92CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "BD4C5CC9-FD60-4C64-8F88-CFC71BBEA663", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B17A34EF-677D-4264-82FB-F7F582C9F56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "933755CC-4A0B-42FB-9491-3C841059851D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "410E8DAA-E961-46E1-96E2-3AC4B40D8359", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "F91DC34F-C000-4E51-A70E-38610D31AE53", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s1700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "099E36B0-125F-4B3F-8D4A-01F8882CF53B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s1700:-:*:*:*:*:*:*:*", "matchCriteriaId": "22FE26B5-C6D6-4A6C-8526-ED94F4F57C2C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r006c10:*:*:*:*:*:*:*", "matchCriteriaId": "BC1D26AA-09DF-49DA-930F-A2EAEA486361", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "E364889D-CDEE-4D8C-82E5-6D5BC3DD768A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB8FC67E-DFD3-482E-B7D6-17464885B8DC", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "B6F69BC3-E6C0-4E70-AC13-D79D840579DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s2700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "5561195B-7385-4175-9D29-77E95E4E9AB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s2700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD2CD071-58E4-4061-8217-990453213470", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "5973A534-F961-4A97-B20E-994BA28AFE29", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "40745A01-E5AC-4207-A34F-D8E7F7231F83", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "21FFF548-FBEF-468A-A8DE-1DB1B7C0B3AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "48B5A9B7-A931-4806-8AC7-302C6CA49CF1", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "FA744621-893C-4F7E-80A1-66559BC6D6F4", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "8DA5CF67-A58B-4666-B87E-712507233453", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "A9EA93B5-01A5-4506-9B0A-993621E6940E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "91E52545-B12E-43EC-B132-28FA2E511316", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "2377CD30-6F57-46CB-9DD1-E29458A7D928", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "1D79CD09-3414-4105-AD59-F3D1BAC61B7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "FB2A3C92-C5C6-4BE6-A9F6-21C28D68C080", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "37E3F87E-EA36-41ED-8793-F6C166FFC4A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c00:*:*:*:*:*:*:*", "matchCriteriaId": "D78DAB13-32AA-4813-AB0A-0EA870F41183", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r007c01:*:*:*:*:*:*:*", "matchCriteriaId": "38515A04-EC21-40B3-A29C-8D0A5883EA4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r008c00:*:*:*:*:*:*:*", "matchCriteriaId": "36AB80F7-1BD2-4169-AC70-708CE84BB15C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "01A0EC8F-6A8A-487F-A92A-789E3789788F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s9700_firmware:v200r010c00:*:*:*:*:*:*:*", "matchCriteriaId": "0C6DC309-2FC6-4014-9C2B-8EE12C7BB08F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s9700:-:*:*:*:*:*:*:*", "matchCriteriaId": "75FAA4BF-1ED0-4059-ADA1-071AF1BF2882", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "4C996915-83A1-4EA5-A8E1-F609DA879D2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "0A8AEAB1-6106-47A2-8207-67E557A8BF80", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*", "matchCriteriaId": "C281B511-7A27-4FC6-9427-AE5AD7C302F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "3189382E-6846-4713-A92F-ABD03683F4A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "627F40B6-8CD1-47EE-8937-F1FAAAB86F0D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "0ED6E342-26E7-45DF-AC3F-EFEBAE3DDDF0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "E990766D-FBD4-404E-A783-3D2D0BC210F3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30s:*:*:*:*:*:*:*", "matchCriteriaId": "18553F87-9928-4AE8-87D5-EB8014999E62", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*", "matchCriteriaId": "BE469876-F873-4705-9760-097AE840A818", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "686651A5-6F2F-4AF3-9B96-FF5905F2303A", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "DA3EF476-42D7-4758-8DCB-373F46BF1CF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "9DEA387B-4F45-438F-8086-6E80B553163C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "018039EB-7265-4B71-B462-4734FD1D0503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*", "matchCriteriaId": "1146F99B-5344-4CD3-AF3F-CD3FE6F6DD91", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DDD87254-ABAD-4DFF-BC0D-2CF030063D6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "931FD3B3-A333-4277-AE55-494F5DB9F09F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*", "matchCriteriaId": "45C3AF58-E030-4E12-A2FD-A4337A5021ED", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "DF7A4D51-314B-4A77-86A7-9C5237BC4275", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "A70F8924-DC80-4D6F-BA3E-DBFE32FED788", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*", "matchCriteriaId": "A4F188B3-0A63-4704-9B0D-F8DF5D973FA5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c02:*:*:*:*:*:*:*", "matchCriteriaId": "60DB85A7-54F1-4726-9D9C-07CC35621C19", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*", "matchCriteriaId": "092C9FAF-8892-4E16-9C0E-BB1E3488C6C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "01BC9042-0485-437F-811F-F8898B3B7EA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*", "matchCriteriaId": "4A29049D-F472-4772-8750-20730DA624E9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*", "matchCriteriaId": "999117E9-90C8-4E76-90B5-7D364C0B84BF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3106_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "73EB0020-7162-4E3C-8E6B-D2FF8D7ECF36", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3106:-:*:*:*:*:*:*:*", "matchCriteriaId": "492DABB3-66CF-47E9-92D4-518154559A7C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c00:*:*:*:*:*:*:*", "matchCriteriaId": "D28E0627-0B19-4616-933E-76294F83813F", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:tp3206_firmware:v100r002c10:*:*:*:*:*:*:*", "matchCriteriaId": "E8C4071A-502F-46E4-80FF-C6647161A178", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:tp3206:-:*:*:*:*:*:*:*", "matchCriteriaId": "45ED506D-5094-476B-83F0-CBBED04EF348", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*", "matchCriteriaId": "22007E6A-68FC-4AF4-A570-95873AFBF882", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*", "matchCriteriaId": "80F14B3F-EA8C-4A01-9968-08ECACDA6CBD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B6064BB-5E62-4D70-B933-05B5426EEE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*", "matchCriteriaId": "3C83F8B1-67D2-4D4C-8FB5-2C61EDD0FCF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*", "matchCriteriaId": "0ADEC8B2-CD7F-4246-88C0-E27B939829AB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6208C34-D92D-4605-B4AF-6EA597CBA0F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "PEM module of Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 has a heap overflow vulnerability due to insufficient verification. An authenticated local attacker can make processing crash by a malicious certificate. The attacker can exploit this vulnerability to cause a denial of service." }, { "lang": "es", "value": "El m\u00f3dulo PEM de Huawei DP300 V500R002C00; IPS Module V500R001C00; V500R001C30; NGFW Module V500R001C00; V500R002C00; NIP6300 V500R001C00; V500R001C30; NIP6600 V500R001C00; V500R001C30; RP200 V500R002C00; V600R006C00; S12700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; S1700 V200R006C10; V200R009C00; V200R010C00; S2700 V200R006C10; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S5700 V200R006C00; V200R007C00; V200R008C00; V200R009C00; V200R010C00; S6700 V200R008C00; V200R009C00; V200R010C00; S7700 V200R007C00; V200R008C00; V200R009C00; V200R010C00; S9700 V200R007C00; V200R007C01; V200R008C00; V200R009C00; V200R010C00; Secospace USG6300 V500R001C00; V500R001C30; Secospace USG6500 V500R001C00; V500R001C30; Secospace USG6600 V500R001C00; V500R001C30S; TE30 V100R001C02; V100R001C10; V500R002C00; V600R006C00; TE40 V500R002C00; V600R006C00; TE50 V500R002C00; V600R006C00; TE60 V100R001C01; V100R001C10; V500R002C00; V600R006C00; TP3106 V100R002C00; TP3206 V100R002C00; V100R002C10; USG9500 V500R001C00; V500R001C30; ViewPoint 9030 V100R011C02; V100R011C03 tiene una vulnerabilidad de referencia de puntero null debido a la verificaci\u00f3n insuficiente. Un atacante local autenticado puede provocar que el proceso se cierre inesperadamente mediante certificados maliciosos. El atacante puede explotar esta vulnerabilidad para provocar una denegaci\u00f3n de servicio." } ], "id": "CVE-2017-17136", "lastModified": "2024-11-21T03:17:33.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-05T19:29:00.487", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20171206-01-pem-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
huawei | s12700_firmware | v200r013c00spc500 | |
huawei | s12700_firmware | v200r019c00spc500 | |
huawei | s12700 | - | |
huawei | s5700_firmware | v200r013c00spc500 | |
huawei | s5700_firmware | v200r019c00spc500 | |
huawei | s5700 | - | |
huawei | s6700_firmware | v200r013c00spc500 | |
huawei | s6700_firmware | v200r019c00spc500 | |
huawei | s6700 | - | |
huawei | s7700_firmware | v200r013c00spc500 | |
huawei | s7700_firmware | v200r019c00spc500 | |
huawei | s7700 | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "2836F054-A1CD-4B9C-9D4E-7DD198ED6004", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s12700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "4A58127B-8ED8-49AD-83CE-AF95E221E092", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s12700:-:*:*:*:*:*:*:*", "matchCriteriaId": "138C1E57-176C-46B1-9704-D9C8391CC802", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "3E4D9F10-C71A-4C22-9A1A-3DDFD363E42C", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s5700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "35753856-3BE4-481C-8D49-077E51138633", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s5700:-:*:*:*:*:*:*:*", "matchCriteriaId": "E22D3CFF-3353-4EE2-8933-84F395469D0D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "698F9215-4B2C-4A35-9860-3C6591267EEE", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s6700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "32203724-9D88-4585-ABB5-78D474273794", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s6700:-:*:*:*:*:*:*:*", "matchCriteriaId": "DA7AC10D-B0DD-4206-8642-134DDD585C06", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r013c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "7185BACA-36F6-4B45-9E06-DEA98D31A2B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:huawei:s7700_firmware:v200r019c00spc500:*:*:*:*:*:*:*", "matchCriteriaId": "613E1109-B921-4477-893D-179C1D1A6008", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:huawei:s7700:-:*:*:*:*:*:*:*", "matchCriteriaId": "8769C2C4-E333-432B-8943-CFDFAE013379", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is a denial of service vulnerability in Huawei products. A module cannot deal with specific messages due to validating inputs insufficiently. Attackers can exploit this vulnerability by sending specific messages to affected module. This can cause denial of service. Affected product versions include: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500." }, { "lang": "es", "value": "Se presenta una vulnerabilidad de denegaci\u00f3n de servicio en los productos de Huawei. Un m\u00f3dulo no puede tratar mensajes espec\u00edficos debido a un comprobaci\u00f3n de entradas insuficiente. Unos atacantes pueden explotar esta vulnerabilidad mediante el env\u00edo de mensajes espec\u00edficos al m\u00f3dulo afectado. Esto puede causar una denegaci\u00f3n de servicio. Las versiones afectadas del producto incluyen: S12700 V200R013C00SPC500, V200R019C00SPC500; S5700 V200R013C00SPC500, V200R019C00SPC500; S6700 V200R013C00SPC500, V200R019C00SPC500; S7700 V200R013C00SPC500, V200R019C00SPC500." } ], "id": "CVE-2021-22357", "lastModified": "2024-11-21T05:49:58.170", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-23T20:15:14.197", "references": [ { "source": "psirt@huawei.com", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20210512-01-dos-en" } ], "sourceIdentifier": "psirt@huawei.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }